Enterprise Security Risk सार्वजनिक
[search 0]
Download the App!
show episodes
 
Artwork

1
ISACA Podcast

ISACA Podcast

Unsubscribe
Unsubscribe
मासिक+
 
The ISACA Podcast gives you insight into the latest regulations, trends and threats experienced by information systems auditors and governance and security professionals. Whether you are beginning your career or have decades of experience, the ISACA Podcast can help you be better equipped to address industry challenges and embrace opportunities.
  continue reading
 
Artwork

1
ISF Podcast

Information Security Forum Podcast

Unsubscribe
Unsubscribe
साप्ताहिक
 
The ISF Podcast brings you cutting-edge conversation, tailored to CISOs, CTOs, CROs, and other global security pros. In every episode of the ISF Podcast, Chief Executive, Steve Durbin speaks with rule-breakers, collaborators, culture builders, and business creatives who manage their enterprise with vision, transparency, authenticity, and integrity. From the Information Security Forum, the leading authority on cyber, information security, and risk management.
  continue reading
 
Artwork

1
Caffeinated Risk

McCreight & Leece

Unsubscribe
Unsubscribe
मासिक
 
The monthly podcast for security professionals, by security professionals.Two self proclaimed grumpy security professionals talk security risk, how they’ve managed it in the past and forward looking discussions with guests working in information security and risk management.
  continue reading
 
Artwork

1
The Security Podcasts

www.securitymagazine.com

Unsubscribe
Unsubscribe
मासिक+
 
Welcome to The Security Podcasts from Security, where security and risk professionals can stay up to date on the latest issues affecting the enterprise. Stay informed on: *Cybersecurity and Geopolitical issues affecting global enterprises *Security trends and technologies for risk mitigation *Advice and tips from physical security and cybersecurity thought leaders
  continue reading
 
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
  continue reading
 
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
  continue reading
 
Artwork

1
Down the Security Rabbithole Podcast (DtSR)

Rafal (Wh1t3Rabbit) Los

Unsubscribe
Unsubscribe
साप्ताहिक
 
The DtSR Podcast is dedicated to the cyber security profession - with news, personalities, topics of interest, and discussion you won't find elsewhere. Running since 2011 - founded by Rafal Los (aka "@Wh1t3Rabbit"), and co-hosted by James Jardine - the weekly show will entertain you while you're learning something. On Twitter/X: https://twitter.com/@DtSR_Podcast On YouTube: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHq On LinkedIn: https://www.linke ...
  continue reading
 
Artwork

1
The Security Strategist

EM360

Unsubscribe
Unsubscribe
साप्ताहिक
 
In cybersecurity, every move is critical. “The Security Strategist” podcast delves into the depths of the cybercriminal underworld, revealing practical strategies to keep you one step ahead. We explore the latest trends and threats in cybersecurity, providing insights on how to protect your organisation effectively. Our discussions, featuring thought leaders and pioneering organisations, cover the most pressing issues businesses face today. Tune in as we dissect major threats, explore emergi ...
  continue reading
 
Artwork

1
AI Risk Reward

Alec Crawford

Unsubscribe
Unsubscribe
मासिक
 
I am your host, Alec Crawford, Founder and CEO of Artificial Intelligence Risk, Inc. and this is AI Risk-Reward, a podcast about balancing the risk and reward of using AI personally, professionally, and as a large organization! We will discuss hot topics such as, will AI take my job or make it better? When I ask Chat-GPT work questions, is that even safe? From an ethical perspective, is it enough for big companies to anonymize private data before using it? (Probably not.) I am discussing the ...
  continue reading
 
Artwork

1
Fortinet Cybersecurity Podcast

Fortinet Cybersecurity Podcast

Unsubscribe
Unsubscribe
मासिक+
 
Fortinet’s cybersecurity podcast provides highlights and commentary about securing the largest enterprise, service provider, and government organizations around the world. Join Fortinet’s top experts as they discuss today’s most important cybersecurity topics. The Fortinet Security Fabric platform addresses the most critical security challenges and protect data across the entire digital infrastructure, whether in networked, application, multi-cloud or edge environments. Both a technology com ...
  continue reading
 
Artwork

1
Alt Investing Made Easy

AltInvestingMadeEasy LLC

Unsubscribe
Unsubscribe
मासिक+
 
Join attorneys Sarah Florer and Roland Roland Wiederaenders as they navigate through the maze of market jargon and reveal the secrets of diversifying your portfolio. Whether you're a seasoned investor or taking your first step toward financial freedom, we empower you with the knowledge and insights you need to thrive in the dynamic landscape of alternative assets. Get ready to transform how you invest, inspiring a new way of thinking about your finances, and discover how to make your money w ...
  continue reading
 
Presentations given at Oxford's International Conference on Water Security, Risk and Society, April 16-18th 2012. The event convened many of the world's leading thinkers from science, policy and enterprise to understand the status of and pathways to water security at multiple scales.
  continue reading
 
Artwork

1
The State of Enterprise IT Security

Brad Bussie

Unsubscribe
Unsubscribe
साप्ताहिक
 
The State of Enterprise IT Security is the show for technology leaders looking for actionable and approachable guidance in the security landscape. The show features Brad Bussie, the CISO of e360, a premier technology solutions provider. In each episode, Brad covers 3 timely topics in each episode impacting the enterprise security landscape.
  continue reading
 
The AIBP ASEAN B2B Growth Podcast is a series of fireside chats and interviews with business leaders in Southeast Asia focused on growing B2B businesses in the region. Each episode will feature a company which is rapidly growing their business in the region and will cover topics such as Business Strategy, Sales & Marketing, Enterprise Technology, Innovation and Financial metrics. Connect with us to learn more: https://www.linkedin.com/in/aibp/
  continue reading
 
Artwork

1
Risk & Repeat

Robert Wright

Unsubscribe
Unsubscribe
मासिक
 
The seemingly endless stream of cyberattacks and data breaches have put enterprises and the information security industry on their heels. TechTarget SearchSecurity editors Rob Wright and Peter Loshin travel through this dark world of hacks, vulnerabilities and repeated infosec failings to discuss why we’ve arrived at this point, and what can be done to improve things.
  continue reading
 
The LiveSafe Prevention Podcast features news analysis and interviews with the leading voices in enterprise risk management, safety and security. Hosted by former intelligence officer and award-winning journalist Dan Verton, the Prevention Podcast delivers actionable insights into the real-world challenges faced by risk, safety and security professionals and how employee-sourced risk information can help improve and organization's risk profile.
  continue reading
 
Artwork

1
DirtySouth Security Podcast

VerSprite Cybersecurity

Unsubscribe
Unsubscribe
मासिक
 
VerSprite is a leader in risk-based cybersecurity services and PASTA threat modeling, enabling businesses to improve the protection of critical assets, ensure compliance, and manage risk. Our mission is to help you understand and improve your organization’s cybersecurity posture. With cyberattacks increasing in number and sophistication daily, it is essential to protect your organization’s assets, protect your clients, and maintain the same, excellent reputation and trust you have worked har ...
  continue reading
 
Hosted by Accenture CISO Kris Burkhardt, the InfoSec Beat podcast is intended for cybersecurity and information security executives, and dives into current trends and tactics. In each episode, Kris and Accenture colleagues from InfoSec, IT and go-to-market teams discuss what it takes to keep client, business partner and enterprise data secure.
  continue reading
 
Artwork

1
the CYBER5

Nisos, Inc.

Unsubscribe
Unsubscribe
मासिक
 
The CYBER5 is hosted by Landon Winkelvoss, Co-Founder at Nisos, and features cybersecurity and investigations industry leaders' thoughts and answers to five questions on one topic on actionable intelligence to enterprise revolving around third-party risk management, adversary research and attribution, digital executive protection, merger and acquisition diligence, brand protection, disinformation, and cyber threat intelligence.
  continue reading
 
Artwork
 
Interarbor Solutions' Briefings Direct: Unique B2B informational podcasts that offer the value of objective perspectives from leading industry analyst Dana Gardner. Briefings Direct delivers actionable knowledge on the latest enterprise IT subjects to those who need to know the most about the business of IT now.
  continue reading
 
Artwork

1
ITSPmagazine Podcasts

ITSPmagazine, Sean Martin, Marco Ciappelli

Unsubscribe
Unsubscribe
रोज
 
ITSPmagazine Podcast Network Broadcasting Ideas. Connecting Minds. A Modern Innovative Multi-Media Platform. A Globale Space Where Intellectual Exchange Is Encouraged. Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & St ...
  continue reading
 
Artwork

1
Tech Deep Dive

ITBroker.com

Unsubscribe
Unsubscribe
मासिक
 
Almost $5 trillion dollars are spent on Information Technology (IT) annually. Cut through the hype and learn about the real needs, and problems that IT solves for your enterprise. Join us as we dive deep into case studies with providers and learn how IT can make your business better.
  continue reading
 
Artwork

1
Buying Tech

Richard Ellis

Unsubscribe
Unsubscribe
मासिक
 
Buying Tech is a show dedicated to technology and procurement professionals. Each episode will delve into the workings of different types of technology in plain English, then discuss the various benefits and pitfalls, and how small, medium and enterprise businesses or Governments can procure them to maximise value and reduce risk. Click above to Subscribe in iTunes/your Podcast app, or follow us on Twitter, Facebook or Instagram to be notified when episodes are released.
  continue reading
 
Artwork

1
Culture of Compliance

Frazier & Deeter Podcasts

Unsubscribe
Unsubscribe
मासिक
 
Frazier & Deeter's Culture of Compliance podcast explores compliance as a competitive advantage in today's marketplace. Culture of Compliance was recently named #1 in “Top 25 Regulatory Compliance Podcasts You Must Follow in 2020” by Feedspot.
  continue reading
 
Artwork

1
CISO's Secrets

Check Point Software Technologies LTD

Unsubscribe
Unsubscribe
मासिक
 
“CISO's Secrets” promises clear talk on cybersecurity’s burning topics, but not only; A series of 40 minutes weekly podcast hosting Telco industry CIOs and CISO’s, from global and leading companies. Podcast will share true stories, reveal real-life scenarios, and more. The host will lead discussions about Security trends, best practices, cloud, networks, data, employees, habits, and secrets while drifting between personal and professional life. Earn your CISO's Secrets membership badge at ht ...
  continue reading
 
Recent studies show that 82% of cyber incidents result from unintended human behavior. Further, the errant behavior of only 5% of all users creates most of this risk. This is pretty alarming, and yet no one is talking about it. Modifying the behavior of these few individuals can have a force multiplier effect on reducing overall enterprise cyber risks. Welcome to Friendly Fire: Mitigating Unintentional User Risk. Where we explore Human Risk, to raise awareness across the industry, and stimul ...
  continue reading
 
Live conversations with the people operating at the frontier of crypto innovation: entrepreneurs, bankers, investors, fund administrators, traders, analysts and other crypto and digital asset market participants. Our objective is to help the broader ecosystem navigate this complex environment and unlock the market opportunity. This podcast is hosted by Metaco - the leading enterprise technology company whose mission is to enable financial and non-financial institutions to securely build thei ...
  continue reading
 
Artwork

1
NeedleStack

Authentic8

Unsubscribe
Unsubscribe
मासिक+
 
Every Tuesday, NeedleStack co-hosts interview professional open-source researchers who discuss tips, tricks and insights into the practice of digital investigative research. Whether you’re an open-source expert or aficionado, tune in to learn how to hone your skills, improve your craft and protect yourself as you search the surface, deep and dark web. From Authentic8, creators of Silo for Research. Visit authentic8.com/needlestack to learn more!
  continue reading
 
Loading …
show series
 
In the enterprise security news, Eon, Resolve AI, Harmonic and more raise funding Dragos acquires Network Perception Prevalent acquires Miratech The latest DFIR reports A spicy security product review Secure by Whatever New threats Hot takes All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw…
  continue reading
 
Cybercab, Golden Jackal, Mamba 2FA, Multi Microsoft, iPhone thieves, esims, Aaran Leyland, and More, on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-421
  continue reading
 
Cybercab, Golden Jackal, Mamba 2FA, Multi Microsoft, iPhone thieves, esims, Aaran Leyland, and More, on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-421
  continue reading
 
One of the biggest challenges in collecting cybersecurity metrics is scoping down objectives and determining what kinds of data to gather. In this podcast from the Carnegie Mellon University Software Engineering Institute (SEI), Bill Nichols, who leads the SEI’s Software Engineering Measurements and Analysis Group, discusses the importance of cyber…
  continue reading
 
For this interview, Ben from CyberNest joins us to talk about one of my favorite subjects: information sharing in infosec. There are so many amazing skills, tips, techniques, and intel that security professionals have to share. Sadly, a natural corporate reluctance to share information viewed as privileged and private has historically had a chillin…
  continue reading
 
Aaron was already a skilled bug hunter and working at HackerOne as a triage analyst at the time. What he discovered can't even be described as a software bug or a vulnerability. This type of finding has probably resulted in more security incidents and breaches than any other category: the unintentional misconfiguration. There's a lot of conversatio…
  continue reading
 
For this interview, Ben from CyberNest joins us to talk about one of my favorite subjects: information sharing in infosec. There are so many amazing skills, tips, techniques, and intel that security professionals have to share. Sadly, a natural corporate reluctance to share information viewed as privileged and private has historically had a chillin…
  continue reading
 
Guests: Helen Oakley, Director of Secure Software Supply Chains and Secure Development, SAP On LinkedIn | https://www.linkedin.com/in/helen-oakley On Twitter | https://x.com/e2hln On Instagram |https://instagram.com/e2hln Larry Pesce, Product Security Research and Analysis Director, Finite State [@FiniteStateInc] On LinkedIn | https://www.linkedin.…
  continue reading
 
SecTor, Canada’s largest cybersecurity conference, today announced the release of its full schedule of Summits for SecTor 2024. The live, in-person event will take place from October 22 to October 24 at the Metro Toronto Convention Centre in downtown Toronto. Summits will take place on Tuesday, October 22 and include: SecTor Executive Summit – This…
  continue reading
 
"Code of Honor: Embracing Ethics in Cybersecurity" by Ed Skoudis is a book that explores the ethical challenges faced by cybersecurity professionals in today's digital landscape. The book delves into the complex moral dilemmas that arise in the field of cybersecurity, offering guidance on how to navigate these issues while maintaining integrity. Th…
  continue reading
 
"Code of Honor: Embracing Ethics in Cybersecurity" by Ed Skoudis is a book that explores the ethical challenges faced by cybersecurity professionals in today's digital landscape. The book delves into the complex moral dilemmas that arise in the field of cybersecurity, offering guidance on how to navigate these issues while maintaining integrity. Th…
  continue reading
 
About the CISO Circuit Series Sean Martin and Michael Piacente will join forces roughly once per month to discuss everything from looking for a new job, entering the field, finding the right work/life balance, examining the risks and rewards in the role, building and supporting your team, the value of the community, relevant newsworthy items, and s…
  continue reading
 
Traditional security models are no longer enough. Identity and Zero Trust have become essential pillars of modern information security strategies. By focusing on “never trust, always verify,” Zero Trust ensures that no user or device is trusted by default—whether inside or outside the network—identity management, meanwhile, safeguards access by ver…
  continue reading
 
Host | Matthew S Williams On ITSPmagazine 👉 https://itspmagazine.com/itspmagazine-podcast-radio-hosts/matthew-s-williams ______________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ Episode Notes Since the turn …
  continue reading
 
Guest: Steve Wylie, Vice President, Cybersecurity Portfolio On LinkedIn | https://www.linkedin.com/in/swylie650/ On Twitter | https://twitter.com/swylie650 ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmaga…
  continue reading
 
Summary In this episode of Alt Investing Made Easy, hosts Roland Wiederaenders and Sarah discuss the complexities of bankruptcy law with expert Mary Elizabeth Heard. They explore the significance of bankruptcy in the investment landscape, particularly for small businesses and innovation. The conversation delves into the different types of bankruptc…
  continue reading
 
The many lessons to take away from a 24-year old flaw in glibc and the mastery in crafting an exploit in PHP, changing a fuzzer's configuration to find more flaws, fuzzing LLMs for prompt injection and jailbreaks, security hardening of baseband code, revisiting the threat models in Microsoft's Recall, and more! Show Notes: https://securityweekly.co…
  continue reading
 
Red teaming is a proactive cybersecurity approach where ethical hackers simulate real-world attacks to test an organisation’s defences. Unlike traditional testing, red teaming mimics sophisticated threats to expose vulnerabilities in networks, systems, and even human factors. This process helps organisations identify weaknesses, strengthen their se…
  continue reading
 
In the leadership and communications segment, PwC Urges Boards to Give CISOs a Seat at the Table, CISO Salary Surge: Fewer Job Changes, Bigger Paychecks for Experienced Cybersecurity Leaders, Fostering a cybersecurity-first culture: Key leadership insights for building resilient businesses, and more! Show Notes: https://securityweekly.com/bsw-367…
  continue reading
 
Zed Attack Proxy has been a crucial web app testing tool for decades. It's also had a struggle throughout 2024 to obtain funding that would enable the tool to add more features while remaining true to its open source history. Simon Bennetts, founder of ZAP, and Ori Bendet from Checkmarx update us on that journey, share some exploration of LLM fuzzi…
  continue reading
 
AI Fest, American Water, Broadband, Claroty, Okta, Meta, Phishing, Robocop, Josh Marpet, and more on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-420
  continue reading
 
Zed Attack Proxy has been a crucial web app testing tool for decades. It's also had a struggle throughout 2024 to obtain funding that would enable the tool to add more features while remaining true to its open source history. Simon Bennetts, founder of ZAP, and Ori Bendet from Checkmarx update us on that journey, share some exploration of LLM fuzzi…
  continue reading
 
Guest: Ian Thorton Trump, CISO at Cyjax Limited and the CTO at Octopi Managed Services On LinkedIn | https://www.linkedin.com/in/ian-thornton-trump-cd-77473a26/ Host: Matthew Rosenquist On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/matthew-rosenquist ______________________ Episode Sponsors Are you interested in spo…
  continue reading
 
Get ready for a wild ride in this week's podcast episode, where we dive into the latest security shenanigans! Default Credentials Gone Wild: We’ll kick things off with a look at how default credential scanners are like that friend who shows up to the party but never brings snacks. They're everywhere, but good luck finding one that actually works! C…
  continue reading
 
Does the CISO need to act like a politician? Negotiating budgets, communicating risks, and selling your strategy across the organization does sound a little like a politician. And if that's the case, are you hiring the right campaign staff? Kush Sharma, former CISO for CPR, City of Toronto, and Saputo, joins Business Security Weekly to discuss why …
  continue reading
 
Does the CISO need to act like a politician? Negotiating budgets, communicating risks, and selling your strategy across the organization does sound a little like a politician. And if that's the case, are you hiring the right campaign staff? Kush Sharma, former CISO for CPR, City of Toronto, and Saputo, joins Business Security Weekly to discuss why …
  continue reading
 
Today, Steve sits down with Dr. Andrew Newell, Chief Scientific Officer at the British biometrics firm iProov, for a conversation about deep fakes. As technology improves, it’s becoming ever more difficult to determine what’s real and what’s fake. Steve and Andrew discuss what this will mean going forward for security, social media platforms, and e…
  continue reading
 
Send the hosts a message - try it now! TL;DR: This week's episode is a special one. I've been a fan of Security Onion for a long, long time and this week Jim Tiller and I welcome Doug Burks its creator to the show. Doug gives us his story of how he started the iconic security platform and where it's going next. Don't miss this sit-down that's been …
  continue reading
 
Guest: Hara Estroff Marano, Editor-at-Large, Psychology Today Host: Dr. Deborah Heiser On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/deborah-heiser-phd ______________________ Episode Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-ne…
  continue reading
 
Business security is more than just having the right tools—it’s about implementing the right strategies. Whether you’re managing risks or safeguarding SMBs, having a solid plan is essential. Leadership plays a critical role in maintaining a secure environment. Without strong guidance, even the best security tools can fall short. Understanding your …
  continue reading
 
The way we use browsers has changed, so has the way we need to secure them. Using a secure enterprise browser to execute content away from the endpoint, inside a secure cloud browser is a dramatically more effective and cost-effective approach to protect users and secure access. This segment is sponsored by Menlo Security. Visit https://securitywee…
  continue reading
 
Hosts: Hutch On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/hutch Len Noe, Technical Evangelist / Whitehat Hacker at CyberArk [@CyberArk] On ITSPmagazine 👉 https://itspmagazine.com/itspmagazine-podcast-radio-hosts/len-noe ______________________ Episode Sponsors Are you interested in sponsoring an ITSPmagazine Channe…
  continue reading
 
Perfctl, Warm Cookie, Pig Butchering, Ivanti, Zimbra, BabyLockerKZ, AI gone Wild, Aaran Leyland, and More, on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-419
  continue reading
 
Perfctl, Warm Cookie, Pig Butchering, Ivanti, Zimbra, BabyLockerKZ, AI gone Wild, Aaran Leyland, and More, on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-419
  continue reading
 
Automated tank gauges are leaking more than just fuel, while CUPS is serving up a steaming hot brew of vulnerabilities. Meanwhile, Supermicro's BMC firmware is giving away root access like it's going out of style. If you thought your Kia was safe, think again - all it takes is a license plate and 30 seconds to turn your car into a hacker's joyride.…
  continue reading
 
Loading …

त्वरित संदर्भ मार्गदर्शिका