Player FM - Internet Radio Done Right
Checked 2d ago
Toegevoegd vierendertig weken geleden
Inhoud geleverd door Secure Talk and Justin Beals. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Secure Talk and Justin Beals of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.
Player FM - Podcast-app
Ga offline met de app Player FM !
Ga offline met de app Player FM !
Unraveling the Layers of HIPAA: A Deep Dive into Data Security with Iliana Peters
Manage episode 436546766 series 3595674
Inhoud geleverd door Secure Talk and Justin Beals. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Secure Talk and Justin Beals of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.
In this episode of SecureTalk, host Justin Beals, CEO of StrikeGraph, discusses the complexities of HIPAA, data privacy, and healthcare security with expert Ileana Peters, a shareholder at Polsinelli. Once a leader in regulatory enforcement for US Health and Human Services she talks with Justin on how to manage compliance. Peters shares insights from her extensive experience at the Department of Health and Human Services, and addresses the nature of HIPAA regulations, the importance of risk analysis and workforce training, as well as the intricacies of regulatory compliance. The conversation dives deep into the intersection of innovation, healthcare privacy, and security, offering valuable advice for businesses and stakeholders in the rapidly evolving landscape of cybersecurity and healthcare regulations.
…
continue reading
219 afleveringen
Manage episode 436546766 series 3595674
Inhoud geleverd door Secure Talk and Justin Beals. Alle podcastinhoud, inclusief afleveringen, afbeeldingen en podcastbeschrijvingen, wordt rechtstreeks geüpload en geleverd door Secure Talk and Justin Beals of hun podcastplatformpartner. Als u denkt dat iemand uw auteursrechtelijk beschermde werk zonder uw toestemming gebruikt, kunt u het hier beschreven proces https://nl.player.fm/legal volgen.
In this episode of SecureTalk, host Justin Beals, CEO of StrikeGraph, discusses the complexities of HIPAA, data privacy, and healthcare security with expert Ileana Peters, a shareholder at Polsinelli. Once a leader in regulatory enforcement for US Health and Human Services she talks with Justin on how to manage compliance. Peters shares insights from her extensive experience at the Department of Health and Human Services, and addresses the nature of HIPAA regulations, the importance of risk analysis and workforce training, as well as the intricacies of regulatory compliance. The conversation dives deep into the intersection of innovation, healthcare privacy, and security, offering valuable advice for businesses and stakeholders in the rapidly evolving landscape of cybersecurity and healthcare regulations.
…
continue reading
219 afleveringen
Semua episod
×In this eye-opening episode of SecureTalk, host Justin Beals welcomes Bryant Tow, Chief Security Officer at LeapFrog Services, to discuss why technology alone can't solve cybersecurity challenges. Bryant reveals how the "Ring of Security" concept shows that up to half of your attack surface lies outside of technology—in governance, policies, people, and processes. The conversation explores real-world examples like the Change Healthcare breach, why security frameworks often fall short, and how building a culture of security requires connecting protection of company assets to personal security concerns. Key Topics The Change Healthcare breach: How a single oversight led to a $2.9 billion loss despite substantial technology investments Why frameworks like CIS are great starting points but insufficient on their own How the "Ring of Security" approach addresses the complete attack surface Building a security culture that resonates with employees on a personal level Why a business impact analysis is critical but often missing from frameworks The importance of understanding your data before implementing AI solutions Notable Quotes "When you do the root cause analysis on headline breaches, nearly all of them started somewhere outside the technology." - Bryant Tow "Even if you do your technology perfectly, you're leaving half of your attack surface open." - Bryant Tow "Strategy drives governance. Governance drives operation." - Bryant Tow About the Guest Bryant Tow serves as Chief Security Officer at LeapFrog Services, where he assists clients with comprehensive security programs including strategy, governance, and operations. Previously, he owned Cyber Risk Solutions and served on the Department of Homeland Security Sector Coordinating Council. His "Ring of Security" concept emphasizes that cybersecurity is an organizational problem that uses technology as just one tool in the solution. Resources Mentioned The "Ring of Security" concept CIS Framework limitations Business Impact Analysis AI Readiness Assessment Department of Homeland Security Sector Coordinating Council SecureTalk is hosted by Justin Beals, focusing on cybersecurity strategy, governance, and best practices for organizations of all sizes.…

1 From Burning Servers to Enterprise Resilience: The Evolution of Internet Security With Akamai 45:39
In this eye-opening episode of SecureTalk, host Justin Beals welcomes Joe Gronemeyer, Solutions Engineer at Akamai Technologies, for a masterclass in how internet security has evolved from basic content delivery to sophisticated edge protection powering 30% of global web traffic. From stories of literally burning servers in 1999 to today's quantum-resistant cryptography, this conversation tracks the incredible journey of cybersecurity infrastructure. ### Key Highlights: - **The Birth of Edge Networks**: How Akamai transformed from emergency content delivery savior to cybersecurity powerhouse - **Massive Security Scale**: Processing 26 billion web attacks monthly and analyzing 7 trillion DNS queries daily - **Zero Trust Evolution**: Why identity-aware proxies are replacing traditional VPNs for enterprise security - **Micro-segmentation Explained**: Creating "mini-firewalls" at every endpoint to contain breaches and limit attack radius - **Bot Attack Revolution**: The evolution from simple DDoS to sophisticated credential abuse and account takeover attempts - **API Security Challenges**: Why APIs have become the new security frontier as other defenses improve - **Client-Side Security**: How PCI DSS v4 is forcing new approaches to JavaScript security monitoring - **Quantum-Resistant Future**: Akamai's implementation of NIST-approved quantum-resistant cryptography ### Notable Quotes: "If you had our auto rules applied during the Log4J incident, you wouldn't have had to take any action during Christmas - it would have been protecting you automatically." - Joe Gronemeyer "At some point I think it was in 2011-2012, is when we would start looking at the traffic coming in and protecting websites from attacks as well. So applying security at the edge, keeping the bad actors away from your servers." - Joe Gronemeyer ### About Our Guest: Joe Gronemeyer serves as a Solutions Engineer at Akamai Technologies with nearly a decade of experience. Previously, he spent 13 years at Accenture as a Senior Manager leading digital solutions for Fortune 500 companies across pharmaceuticals, consumer goods, and telecommunications industries. He holds a BS in Industrial and Systems Engineering from Georgia Tech and is CISSP certified. ### Resources Mentioned: - Web Application Firewall (WAF) technology - Zero Trust Network Access (ZTNA) - Enterprise Application Access - Client-Side Access and Compliance (formerly Page Integrity Manager) - OWASP Top 10 for web, API, and AI security - PCI DSS version 4 compliance requirements - NIST standards for quantum-resistant cryptography *Don't miss our next episode where we'll continue exploring cutting-edge cybersecurity approaches for enterprise organizations.* #EdgeSecurity #ZeroTrust #MicroSegmentation #APIProtection #WAF #PCICompliance #QuantumCryptography #CyberDefense…

1 "There's No Such Thing as Crypto Crime": Nick Furneaux on Blockchain Investigation, Digital Forensics, and the Future of Cryptocurrency 48:25
In this eye-opening episode of SecureTalk, host Justin Beals sits down with Nick Furneaux, renowned cryptocurrency investigator and author of the provocatively titled book "There's No Such Thing as Crypto Crime." Furneaux shares his extensive expertise on blockchain technology, cryptocurrency investigations, and the evolving landscape of digital financial crimes. Key Topics Discussed: The meaning behind Furneaux's book title "There's No Such Thing as Crypto Crime" and why traditional investigation skills remain relevant The fundamental differences between Bitcoin and newer cryptocurrencies like Ethereum and Solana How blockchain technology actually helps investigators through its open ledger system The mechanics behind "rug pulls" and other crypto-related scams The role of mining in cryptocurrency ownership and value How TRM Forensics tools help trace illicit cryptocurrency transactions The concerning rise of human trafficking in crypto scam operations How AI is transforming both criminal schemes and investigation techniques Notable Quotes: "There is no such thing as a crypto-only crime. There is no new criminal category. There is just a new payment mechanism." - Nick Furneaux "The Bitcoin source code is some of the most beautiful code ever written. It is extraordinary... and it's never been hacked." - Nick Furneaux "We're in a situation now where the victim is a victim, and the scammer is a victim." - Nick Furneaux on trafficking in scam compounds About Nick Furneaux: Nick Furneaux is a digital forensics expert, cryptocurrency investigator, and cybersecurity specialist. He has worked in digital forensics for many years and is known for his expertise in cryptocurrency investigations. He has served as a trainer and consultant for law enforcement agencies and private organizations on matters related to digital forensics and cryptocurrency tracing. He is the author of *There’s No Such Thing as Cryptocrime* (2024) and *Investigating Cryptocurrencies* (2018). He has trained thousands of investigators in the essential skills needed to track cryptocurrencies involved in criminal activities. Currently, he works as a Blockchain Intelligence Expert and Master Trainer at TRM Labs and serves as an advisor to the Board of Asset Reality. Resources Mentioned: Book: "There's No Such Thing as Crypto Crime" by Nick Furneaux (link) Book: "Investigating Cryptocurrencies" by Nick Furneaux (link) TRM Forensics Investigative Toolkit This episode provides invaluable insights for cybersecurity professionals, financial investigators, and anyone interested in understanding cryptocurrency's role in modern digital crime investigations. SecureTalk is hosted by Justin Beals, bringing you expert conversations with the leading minds in cybersecurity. #Cryptocurrency #BlockchainForensics #CryptoInvestigation #Cybersecurity #DigitalForensics #Bitcoin #Ethereum #CryptoScams #FinancialCrime…
In this eye-opening episode of SecureTalk, host Justin Beals interviews Johann Rehberger, a seasoned cybersecurity expert and Red Team Director at Electronic Arts, about his groundbreaking discovery of a critical vulnerability in ChatGPT's memory system. Johann shares how his security background and curiosity about AI led him to uncover the "SPAIWARE" attack - a persistent malicious instruction that can be injected into ChatGPT's long-term memory, potentially leading to data exfiltration and other security risks. Key Topics Covered Johann's journey from Microsoft development consultant to becoming a leading red team expert specializing in AI security The discovery of ChatGPT's memory system vulnerability and how it could be exploited How traditional security concepts like the CIA security triad (Confidentiality, Integrity, Availability) apply to AI systems The development of "SPAIWARE" - a persistent prompt injection attack that can leak user data Command and control infrastructure using prompt injection techniques The challenges of securing agentic AI systems that can control web browsers and execute tasks The evolving relationship between security researchers and AI companies like OpenAI Notable Quotes "I think using this system is just so important because it can help you. They are so powerful. I started using it daily. But the security mindset of course too, because I use it for my productivity, but I always use it for trying to find the flaws and trying to understand how it works." - Johann Rehberger "What I did basically was use that technique and then insert that instruction in memory. So that whenever there's a conversation turn, the user has a question, ChatGPT responds. Every single conversation turn will be sent to the third-party server. So this is where the word spyware basically kind of came from." - Johann Rehberger "The better the models become, the better they follow instructions, including attacker instructions." - Johann Rehberger About Johann Rehberger Johann Rehberger is the Red Team Director at Electronic Arts with extensive experience in cybersecurity. His career includes roles at Microsoft, where he led the Red Team for Azure Data, and Uber, where he served as Red Team Lead. Johann is known for his pioneering work in AI security, specifically identifying and responsibly disclosing vulnerabilities in large language models like ChatGPT. Resources Mentioned Johann's blog on machine learning security (https://embracethered.com/blog/index.html) Black Hat Europe presentation on ChatGPT security vulnerabilities LLM Owasp Top 10 vulnerability classifications Connect With Us Follow SecureTalk for more insights on cybersecurity trends and emerging threats. Visit our website at www.securetalkpodcast.com for more episodes and resources. #AISecurityRisks #PromptInjection #ChatGPT #Cybersecurity #AIVulnerabilities #RedTeaming #SecureTalk…

1 Predicting Data Breach Risk: How Mathematical Privacy Is Revolutionizing Data Sharing with Simson Garfinkel 48:39
What if there was a way to precisely predict the risk of a major data breach when sharing information? In this illuminating episode of Secure Talk, Justin Beals sits down with Simson Garfinkel, renowned computer scientist, journalist, and author who helped implement differential privacy for the U.S. Census Bureau's 2020 census. As a fellow of the American Association for the Advancement of Science, the Association for Computing Machinery, and the IEEE, and with leadership positions at both the Department of Homeland Security and U.S. Census Bureau, Garfinkel offers unparalleled insights into how mathematics is creating an entirely new frontier in privacy protection in his new book “Differential Privacy”. Differential privacy is a reliable mathematical framework that quantifies privacy risk or the potential for a major breach. It can transform how organizations understand, measure, and control data exposure. Yet most security, compliance, and legal professionals haven't grasped its revolutionary implications for measuring and predicting a major privacy breach. Join Justin and Simson as they reveal: - How differential privacy allows organizations to calculate privacy risk with mathematical precision - Why this new field of privacy research eliminates guesswork when combining and distributing sensitive data - The revolutionary balance between data utility and privacy protection that was previously impossible - How forward-thinking organizations are using these mathematical formula to unlock data value safely This isn't abstract theory – it's a practical revolution in how we approach data sharing. Garfinkel, who literally wrote the book on "Differential Privacy," shares real-world examples from his work with the U.S. Census Bureau, where differential privacy enabled the release of valuable population data while mathematically predicting individual privacy. In his book, Simson breaks down complex mathematical concepts into clear, actionable insights for security leaders, compliance officers, and legal counsel. Listen now to discover how differential privacy is creating a future where data-sharing decisions are based on mathematical certainty rather than best guesses and crossed fingers. Link to Simson's book: https://mitpress.mit.edu/9780262551656/differential-privacy/…

1 The Future of CMMC: Surviving the new Federal Security Landscape with Former NRMC Director Bob Kolasky 46:04
How do you secure a nation? Hint: look for the risks to the most critical infrastructure. In this critical episode of SecureTalk, host Justin Beals sits down with Robert Kolasky, former founding director of the National Risk Management Center at DHS and current Senior VP for Critical Infrastructure at Exiger. As the new administration implements sweeping changes to federal security requirements, Kolasky provides an insider's perspective on what these shifts mean for contractors, the Defense Industrial Base, and organizations managing critical infrastructure. Drawing from his experience protecting everything from elections to the electrical grid, Kolasky offers rare insights into: The future of the Cybersecurity Maturity Model Certification (CMMC) program How companies can prepare for evolving compliance standards The relationship between FedRAMP and other security frameworks Emerging hybrid threats to national security Supply chain vulnerabilities and third-party risk management Whether you're a federal contractor navigating new requirements or a security professional concerned about critical infrastructure protection, this conversation provides essential guidance during a time of unprecedented change in the national security landscape.…

1 Redefining Personhood: The Legal and Ethical Challenges of an Advanced General Intelligence with James Boyle 48:55
In a groundbreaking conversation on SecureTalk, legal scholar James Boyle explores the complex landscape of artificial intelligence and biological innovation, challenging our understanding of personhood and consciousness. Drawing from his recent book “The Line: Artificial Intelligence and the Future of Personhood”, Boyle dissects the potential future of artificial general intelligence and biological engineering through the lens of legal and ethical frameworks. We shine a light on how our current technological advancements are forcing us to reexamine fundamental questions about what constitutes a "person" – a journey that parallels historical shifts like human rights and the evolution of corporate personhood. Boyle also delves into the equally provocative realm of biological engineering, where technologies like CRISPR are blurring the lines between species and challenging our ethical boundaries. He warns that we're entering an era where genetic modifications could fundamentally alter human capabilities, raising critical questions about ownership, consent, and the rights of an invention. For cybersecurity professionals, AI researchers and corporate leaders, Boyle's legal insights offer a crucial roadmap for navigating the complex ethical terrain of emerging technologies, emphasizing the importance of proactive, critical thinking in shaping our technological future. You can find the book here: https://scholarship.law.duke.edu/faculty_books/9/…
If you've ever found yourself frustrated watching deadlines slip by as your development team waits on yet another security review, you're not alone. In today's competitive landscape, companies are caught in a difficult balancing act: move quickly to deliver the features customers want or slow down to ensure those features don't introduce vulnerabilities that could lead to the next headline-making breach. Security reviews have become the speed bump on the road to innovation that everyone acknowledges is necessary, but few have figured out how to navigate efficiently. Development teams push for velocity while security teams pull the emergency brake, creating tension that reverberates throughout organizations. Today, we're joined by Dimitri Shvartsman, co-founder of Prime Security and prior Head of Cybersecurity at PayPal, to discuss how enterprise organizations are innovating security solutions to reduce the time to feature delivery. We'll explore how AI tools can actually enable rather than impede innovation and examine practical approaches to integrating AI security tools earlier in the development lifecycle. Whether you're a CISO trying to balance security with business needs, a developer tired of security roadblocks, or a product leader navigating these competing priorities, this conversation will give you actionable insights to transform security from a bottleneck into a business enabler.…

1 AI Therapy: Should we believe Silicon Valley's Bold Claim at Solving Mental Health? With Daniel Oberhaus 51:15
In this episode of SecureTalk, Justin Beals welcomes Daniel Oberhaus, the author of Silicon Shrink, to discuss the revolutionary and controversial integration of artificial intelligence (AI) in mental health care. Daniel demystifies the central theme of his book, explaining the concept of Silicon Shrink and exploring how AI tools are increasingly being used to diagnose and treat mental health conditions. He highlights the alarming implications of leveraging AI in psychiatry, the historical intersection of these two fields, and the potential pitfalls and ethical challenges this marriage presents. He also delves into the technical, policy, and philosophical dimensions of using AI in psychiatry, bringing attention to various case studies and real-world applications such as emotion-recognition technology and AI-driven triage systems like those used by the Crisis Text Line. Daniel's insights present a compelling narrative, urging a cautious yet hopeful approach to adopting AI technologies in areas as sensitive as mental health, underscoring the need for transparency, privacy, and ethical considerations. Book: Oberhaus, Daniel. The Silicon Shrink: How Artificial Intelligence Made the World an Asylum. MIT Press, 2025. (Link)…

1 From Arab Spring Frontlines to Cybersecurity Frontiers: A Naval Officer's Journey with Terence Bennett 45:08
Terence Bennet watched from the deck of the USS Paul Hamilton as the Arab Spring unfolded. As a naval officer, he realized that his battlefield awareness was limited by good intelligence. Intelligence drove good decision-making. And in an area of conflict, good decision-making is the difference between mission success and failure. In this episode of Secure Talk, host Justin Beals talks with Terence Bennett, a former Naval Intelligence Officer and now the CEO of DreamFactory. They discuss Terence's intriguing path from an early interest in the military to a successful career in cybersecurity. He recounts his origin story, which is grounded in a lifelong dedication to service, racing sailboats at the naval academy, his experiences aboard the USS Paul Hamilton, and pivotal roles in intelligence during major geopolitical events such as the Arab Spring and the Bin Laden raid. The conversation covers topics including red teaming, the impact of digital transformation on intelligence, and the necessity of security by design in today’s fast-changing digital environment. Especially of interest is Terence’s new work on cybersecurity by marrying AI developed API’s with effective network segmentation. This episode serves as a valuable resource for cybersecurity professionals, providing a distinct viewpoint on the blend of military experience and cyber defense strategies.…
In our latest SecureTalk episode, Justin Beals gathers Micah Spieler, Chief Product Officer, and Josh Bullers, Head of AI, to explore the multifaceted world of AI and cybersecurity. With the recent release of DeepSeek-r1, the AI marketplace has been thrown into turmoil. It has rocked the hubris of Silicon Valley and questioned the validity and valuations of organizations like OpenAI. What does DeepSeek mean to the AI landscape, and how does it fit into the fundamentals of machine learning and the future of information systems? Our discussion delves deeply into the synergy of AI advancements and the pressing need for robust security measures. Micah and Josh share their journey in striking the delicate balance between innovation and safety, offering invaluable insights for anyone in the tech and cybersecurity field. As AI continues to revolutionise industries, cybersecurity experts must adapt and evolve. Tune in as we examine the potential and challenges presented by cutting-edge AI models. This episode is essential listening for those striving to stay ahead in the ever-evolving landscape of AI-driven cybersecurity. Join us and be part of the conversation shaping the future of technology!…
In this episode of Secure Talk, host Justin Beals welcomes Kate O'Neill, a passionate tech humanist dedicated to crafting technology solutions that genuinely prioritize people. Together, they explore the key themes of Kate's books, “Tech Humanist” and 'What Matters Next: A Leader's Guide to Making Human-Friendly Tech Decisions in a World That's Moving Too Fast.' Their engaging discussion shines a light on the power of systems thinking, the significance of thoughtful decision-making in the tech industry, and the vital balance between achieving business objectives and enhancing the human experience. This episode is a delightful must-listen for cybersecurity professionals who are excited to navigate the important intersection of technology, ethics, and human dignity in our ever-evolving digital world. Books: O'Neill, Kate. What Matters Next: A Leader's Guide to Making Human-Friendly Decisions In a World That's Moving Too Fast (2025) Tech Humanist: How You Can Make Technology Better for Business and Better for Humans (2018)…

1 Unveiling the Secrets of Cryptography with Panos Louridas: Early Computing, Encryption, and Modern Challenges 43:32
In this episode of SecureTalk, host Justin Beals warmly welcomes Panos Louridas for an insightful discussion on the history, evolution, and future of cryptography. Panos has deep expertise and authored a book called " Cryptography" that helps explain the history of keeping secrets, important innovations in the field and the mathematical functions of effective encryption. They delve into Panos's early interest in computing, starting with a ZX Spectrum and his recent book on cryptography, which aims to make complex algorithms accessible to those with a high school level of mathematics. The conversation traverses the critical role of cryptography in our digital lives, the potential impacts of quantum computing, and the practical aspects of key management in modern web applications. Panos also shares captivating stories from the history of the Enigma machine and discusses the ongoing arms race in cryptography. Perfect for cybersecurity experts, this episode offers a rich blend of historical anecdotes, technical insights, and future-looking perspectives. Book: Louridas, Panos. (2024) Cryptography. MIT Press. 00:00 Welcome to SecureTalk 00:28 The Importance of Cryptography 02:21 Introducing Panos Louridas 03:41 Panos Louridas' Journey into Computing 06:11 The Evolution of Cryptography 12:13 The Enigma Machine and Its Legacy 19:03 Security by Obscurity: A Fallacy 22:32 Speculations on NSA Backdoors 23:21 Government Contributions to Cryptography 24:51 Evolution and Security of AES 27:10 Challenges in Generating Randomness 28:15 Quantum Computing and Cryptography 33:45 Key Management in Modern Web Applications 36:53 TLS and AES: Understanding Their Relationship 39:01 The Human Factor in Cryptography 40:38 Making Cryptography Accessible 42:58 Conclusion and Final Thoughts…
In 2000 the internet was expanding at an astronomical rate. Consumers were logging in via dial-up modems by the hundreds of millions and businesses were racing to maximize their footprint in the digital world. A hacker named Onel de Guzman living in the Philippines had been playing with a script called “I Love You”. Distributed via email, it could assume secret control of an individual's computer from a centralized control. The “I Love You” virus spread to over 50 million computers, creating the world's largest botnet. Michael Tiffany and his co-founders were aware of these types of cyber attacks and wanted to ensure the Internet worked for businesses wanting to connect with consumers. They founded Human Security, one of the first companies to combat botnet activity for major brands and today a very powerful cybersecurity company for major corporations. In this episode of Secure Talk, host Justin Beals interviews Michael Tiffany, co-founder of Human Security and the current leader of Fulcra Dynamics. Michael shares his early experiences with computers and his journey into cybersecurity, discussing topics the founding of Human Security as a solution for botnets, ad fraud, and early “Know Your Customer” challenges. He explains his current company, Fulcra's mission to empower individuals by unifying their personal data and promoting privacy and control in the age of AI. Listen as Michael reflects on the ethical responsibilities in technology and shares his vision for a future where individuals have sovereignty over their data. 00:00 Introduction to SecureTalk 00:32 Host's Journey into Computer Science 01:39 Introducing Michael Tiffany 03:12 Michael Tiffany's Early Experiences 15:26 The Birth of Human Security 20:56 Challenges and Innovations in Cybersecurity 27:11 Fulcra Dynamics: Empowering Personal Data 37:22 Vision for the Future of AI and Data Sovereignty 43:59 Conclusion and Final Thoughts…
Without the ability to keep secrets, our internet would fail. Without effective cryptography the internet would never have graduated from the hobbyist interest. And we have great examples of networks without effective encryption like the worldwide HAM radio operators. I’ve been utilizing cryptography in the development of web applications since my first professional web application development work. Although I’ve rarely understood the underlying technology and mathematics of cryptography. In this episode of SecureTalk, our guest is Dr. Bill Anderson, an expert in cryptography. Bill shares his journey into the field, starting as a student in electrical and computer engineering. He inadvertently ventured into cryptography during his postgraduate studies. He discusses the evolution of cryptography, its historical context, and the impact of quantum computing on current cryptographic methods. We explore various topics, including public key cryptography, digital signatures, and the ongoing need for crypto agility. Bill also provides insights into his current role as Principal Product Lead at Mattermost, a secure collaboration platform focused on data sovereignty and security. This episode offers a comprehensive look at modern cryptographic techniques and the challenges posed by future advancements in computing, making it a must-listen for anyone interested in cybersecurity and cryptography. 00:00 Welcome to SecureTalk: Introduction and Host Introduction 00:33 The Role of Security in Business Growth 01:55 Introducing Dr. Bill Anderson: A Security Expert 03:57 Dr. Anderson's Journey into Cryptography 05:35 The Evolution of Security and Cryptography 08:11 Understanding Business and Technology Landscapes 13:56 Mattermost: A Secure Collaboration Platform 22:01 The History and Methods of Cryptography 25:01 Understanding Public and Private Keys 25:58 Digital Signatures and Authentication 27:12 The Open Research Model in Cryptography 28:31 Challenges in Cryptographic Security 31:02 Quantum Computing and Cryptography 35:38 The Future of Cryptographic Systems 42:04 NIST's Role in Quantum-Safe Cryptography 49:41 Conclusion and Final Thoughts…
Welkom op Player FM!
Player FM scant het web op podcasts van hoge kwaliteit waarvan u nu kunt genieten. Het is de beste podcast-app en werkt op Android, iPhone en internet. Aanmelden om abonnementen op verschillende apparaten te synchroniseren.