podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Appgate
Shows
Mexico Business Now
Michael López - Securing the Future: Appgate’s Approach to Cyber Threats (VFT124)
Michael López, Vice President of Fraud Solutions, Appgate, discusses the rising tools that enable cyber fraud, the growing threat of AI-driven attacks like deepfakes in Latin America, and the importance of viewing cybersecurity through a lifecycle perspective. He also explores the need for continuous evaluation and the evolving talent requirements in the cybersecurity field.Greetings with Michael López (1:00)Starting his journey in cybersecurity (1:30)There is a growing number of tools that facilitate cyber fraud (2:30)AI is becoming a powerful tool to launch cyberattacks (4:05)Deepfakes, AI are set to become th...
2025-04-07
13 min
PwnCast
Ep. 27 - Manuel Giraldo, experto en fraude en LATAM
Hoy nos acompaña Manuel Giraldo, gerente en AppGate, donde hablamos sobre los fraudes y ciberdelitos que estamos sufriendo no sólo en Argentina, sino en todo LATAM y caribe.
2024-09-10
34 min
The Security Insights Show
Microsoft Security Insights Show Episode 222 - Angela Brown
Join us this episode as we talk with Angela Brown. Continuing our Passion to Profession month.Show Notes/Links* Angela’s LinkedIn profile: https://www.linkedin.com/in/angsec/* Partner training on CfS: Copilot for Security (microsoft.github.io)Microsoft 365 Message Center Archive (merill.net) – M365 updates (including security updates)https://merill.net – Awesome site and blog for Entra and AD tools and newsEntra ID has announced a new User Risk detection focused on Attacker in the Middle (AiTM). Click Here to Learn More. Micros...
2024-08-13
58 min
Bits
Aumentan los ciberataques en México y Latinoamérica 60% más que en 2022
El número de ciberataques sigue en aumento, según datos del informe “Fraud Beat” de Appgate. Estas son las tácticas más usadas por los cibercriminales.Visita Fast Company México.
2024-04-25
01 min
MSP Cyber Roundtable
E30. Zero-Trust in the Private Cloud
Join Matthew Fisch and Zach Keeney of FortMesa on the MSP Cyber Roundtable along with special guests Robert Ungemach from Appgate and Eric Pipkin from KPInterface as they talk about how directly-routed zero trust access points maximize cloud identity security & isolation in high security enclaves. In addition, we review the updated PROTECT (PR) function of NIST CSF 2.0.
2024-01-17
58 min
Mexico Business Now
David López Agudelo - Cybersecurity Demands Education, Correct Budget Spending, Talent (VFT70)
David López Agudelo, Senior Vice President of Sales for Latam & US Fraud Market, Appgate, shares the definition and importance of Zero Trust security principles and highlights awareness as the key aspect to fight fraud, as well as the vital importance of incidence detection and reporting. David path to his current position (1:11) Staying ahead to meet clients’ needs in the ever changing cybersecurity landscape (3:33) Cultural and organizational challenges for Zero Trust in Latin America (5:38) Ensuring that secure consumer access aligns with regional privacy expectations (8:39) Ensuring continuous cybersecurity awareness among users and organizations in Latin America (12:43) Mit...
2023-11-06
28 min
”The Cyber Hero Adventures Show: Defenders of the Digital Universe”!
”Dealing with the Federal Government: NOW!”
Today, we'll listen and learn from an amazing group of thought leaders discussing cyber security and dealing with the Federal government including: Kristina Tanasichuk, CEO of the Government Technology Services Coalition and Founder of Homeland Security Today. General Greg Touhill was the FIRST CISO of the Federal Government and is currently the President of AppGate Federal Group. Dave Gardy is Chairman and CEO of TV Worldwide and is the creator of Cybersecurity TV.net. And Oliver Tavakoli is the CTO of Vectra Networks and a thought leader regarding "Flipping the Game"...
2023-10-04
46 min
”The Cyber Hero Adventures Show: Defenders of the Digital Universe”!
Cybersecurity IS National Security!
Today's show focuses on answering the question: Assuming that Cybersecurity IS National Security: How do we get our house in order? We have a great lineup including: Sam Visner is the Director, National Cybersecurity Federally Funded Research and Development Center at MITRE and a Board Member at the Space ISAC. He's also a Professor at Georgetown University and he worked at the NSA as well! Lauren Zabierek is the Executive Director of the Cyber Security Project at Harvard University's Belfer Center. She is a Recorded Future Alum. National Geospacial Intelligence Alum. United States Air Force...
2023-09-20
40 min
MSP Business School
Karla Reffold (Orpheus Cyber) - Is your vendor ready to a Cyber Event
Show Website: https://mspbusinessschool.com/ Guest Name: Karla Reffold https://www.linkedin.com/in/karlareffold/ Company: Orpheus Cyber https://orpheus-cyber.com/ Hosts Brian Doyle: https://www.linkedin.com/in/briandoylemetathinq/ Robb Rogers: https://www.linkedin.com/in/robb-rogers-07415251/ Tim McNeil: https://www.linkedin.com/in/timmcneil3/ Sponsors vCIOToolbox: https://vciotoolbox.com OSR Manage: https://osrmanage.com Karla is the COO of Orpheus Cyber. Orpheus is a threat intelligence company with a SAAS platform that helps organizations manage their own risk, and that...
2023-09-19
22 min
Tech Jobs 360 by Hireline
#9 - Cómo es trabajar como programador en Appgate Colombia
¡En el Tech Jobs 360º de Hireline, conducido por Alberto Franklin, puedes conocer cómo es trabajar en una empresa desde todos sus ángulos! 🚀 🤩 Conoce a los invitados del 𝗱í𝗮 𝟭 de la feria: ⚡ 𝗝𝗼𝗿𝗴𝗲 𝗥𝗲𝘆𝗲𝘀: 𝗧𝗮𝗹𝗲𝗻𝘁 𝗔𝗰𝗾𝘂𝗶𝘀𝗶𝘁𝗶𝗼𝗻 𝗟𝗲𝗮𝗱𝗲𝗿 𝗱𝗲 𝗔𝗽𝗽𝗴𝗮𝘁𝗲. ⚡ 𝗖𝗮𝗺𝗶𝗹𝗼 𝗚ó𝗺𝗲𝘇: 𝗩𝗣 𝗘𝗻𝗴𝗶𝗻𝗲𝗲𝗿𝗶𝗻𝗴 𝗲𝗻 𝗔𝗽𝗽𝗴𝗮𝘁𝗲. ¡Encuentra tu próximo empleo en https://hireline.io/co/bolsa-de-traba... ! 🚀 𝗛𝗶𝗿𝗲𝗹𝗶𝗻𝗲 es la plataforma de conexión laboral especializada para profesionales de tecnología que conecta el talento tech con el futuro. 🔹 ¡Síguenos en nuestras redes sociales! Facebook: https://bit.ly/hireline-fb-yt Twitter: https://bit.ly/hireline-tw-yt Instagram: https://bit.ly/hireline-ig-yt LinkedIn: https://bit.ly/hireline-li-yt TikTok: https://bit.ly/hireline-tk-yt #Hireline #ConectaConElFuturo #Colombia #EmpleosTI #FeriaDeEmpleo
2022-12-03
1h 07
The Obvious Choice
12 | Emergency Episode: Appgate 2022
Jonathan shares the story behind the crapstorm that happened after the soft launch of the paid tier of QuickCoach. He tackles the upset reaction of some users, the app glitch that caused massive panic and shares how to handle when something goes wrong in your business. For more, listen and subscribe to the Goodman Show on your favourite podcast app. The Goodman Show is presented by Quickcoach.Fit, free professional software for trainers to impress their clients. Register your free account today at www.QuickCoach.Fit
2022-11-17
54 min
The Obvious Choice
12 | Emergency Episode: Appgate 2022
Jonathan shares the story behind the crapstorm that happened after the soft launch of the paid tier of QuickCoach. He tackles the upset reaction of some users, the app glitch that caused massive panic and shares how to handle when something goes wrong in your business. For more, listen and subscribe to the Goodman Show on your favourite podcast app. The Goodman Show is presented by Quickcoach.Fit, free professional software for trainers to impress their clients. Register your free account today at www.QuickCoach.Fit
2022-11-17
54 min
Zero Trust Thirty
Episode 22: Closing the Gap Between CISOs and the Board to Build a Zero Trust Security Culture
According to PwC, “only 33% of directors say they think their board understands the company’s cybersecurity vulnerabilities very well.” This comes as no surprise given 63% of CISOs don’t report to the board at all, according to a Ponemon Institute report. This general lack of top-down cybersecurity knowledge, or even desire to understand, makes a CISO’s job extraordinarily difficult. So, vulnerabilities amass and organizations are left flat footed when those vulnerabilities get exploited. Now is the time to bridge the gap between CISOs and the board by elevating the security and operational benefits of Zero Trust principles across the greate...
2022-11-02
40 min
Zero Trust Thirty
Episode 21: Perspectives on Zero Trust Security for the Cloud With Dr. Larry Ponemon
A new Ponemon Institute study reveals that, as cloud adoption grows across diverse environments, 60% of IT and security leaders aren’t confident that their organization can ensure secure access to cloud environments. Dr. Larry Ponemon, the institute’s founder and chairman, illuminates key findings from the Global Study on Zero Trust Security for the Cloud including factors that make cloud security complex and how Zero Trust security can mitigate distributed infrastructure risks and accelerate cloud transformation objectives.Get a copy of the Global Study on Zero Trust Security for the Cloud here.Guest:Larr...
2022-08-25
17 min
Zero Trust Thirty
Episode 20: The Four Stages of Zero Trust Maturity
Many have embraced Zero Trust security principles, but haven't fully mapped out their journeys or don't know where to start. Whether you're a Zero Trust zealot, skeptic or somewhere in between, you should know the four stages of the Zero Trust Maturity Model. Recorded from the floor of RSA® Conference 2022, we dig into each stage and how organizations can bake Zero Trust security into their IT and business ecosystems.Get the Zero Trust Maturity Model Roadmap guide referred to in the episode by clicking here.Guests:Jason Garbis, Chief Product Officer, Appgate; Jim A...
2022-07-12
29 min
Zero Trust Thirty
Episode 19: Zero Trust Access for the Corporate Network
We investigate how Zero Trust Network Access reduces security complexity, improves user experience and delivers a unified policy engine to control user-to-resource and resource-to-resource connections from inside and outside the fading, traditional corporate perimeter.Guests:Garrett Bekker, Principal Research Analyst, 451 Research, a part of S&P Global Market Intelligence; Chris Scheels, Vice President of Product Marketing, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateFor more information on Zero Trust Network access, visit www.appgate.com.
2022-06-28
35 min
Zero Trust Thirty
Episode 18: Zero Trust Security: Buzzword or Breakthrough?
Everyone claims Zero Trust, but we call BS. The Zero Trust security conversation is filled with imitators, pretenders, acronyms and jargon—making it more confusing than the tech itself. Recorded at RSA® Conference 2022, Dr. Chase Cunningham, aka Dr. Zero Trust, and Jason Garbis, co-author of Zero Trust Security: An Enterprise Guide, team up to break through all the BS and dig into what’s truly real Zero Trust security.Guests:Dr. Chase Cunningham, aka Dr. Zero Trust; Jason Garbis, Chief Product Officer, Appgate Moderator:George Wilkes, VP of Demand Generation, Appgate...
2022-06-15
23 min
On Cloud
Leveling the playing field for women in cloud computing
Look around at any cloud conference, and you’ll see a lopsided ratio of men to women. Why aren’t there more women in tech, and in cloud computing specifically? In this episode, David Linthicum talks with Deloitte’s Lisa Noon and Appgate’s Tamara Prazak about how to get more women into cloud. In the end, it comes down to bridging the STEM gap for girls early on, recruiting more women, and making their working lives more flexible. Cultural change also plays a big role in closing the gap.
2022-06-08
22 min
Azure & DevOps Podcast
Aaron Palermo: Zero Trust Networking
Aaron is a DevOps engineer, solution architect, and all-around cybersecurity expert. He works for a global cybersecurity services company, is a member of the Cloud Security Alliance, and is a co-author of the up-and-coming Software Defined Perimeter Specification Version 2. Since last time (episode 18), Aaron was 1.5 years overseas supporting the Army and moved back to the U.S. last year to join Appgate as a Senior Solutions Architect. Topics of Discussion: [4:11] What types of things has Aaron observed that programmers don’t typically gravitate towards, but they need to give some attention to in jus...
2022-06-06
33 min
CXOTalk: Leadership, AI, and the Digital Economy
How to Manage Cybersecurity in 2022
#cybersecurity #security Our reliance on digital infrastructure and the Internet makes everyone vulnerable to cybersecurity attacks. Given the importance of cybersecurity, everyone from CEOs to board members and employees must understand the nature of this threat. Although cybersecurity involves technology, managing the problem relies on people and the willingness of individuals to change their behavior.To learn how to manage a cybersecurity program, we spoke with Gregory Touhill, director of the world-renowned CERT Division of the Carnegie Mellon University Software Engineering Institute (SEI). Proactive cybersecurity strategy should be an important element of any digital transformation effort.
2022-06-06
37 min
The Daily Scoop Podcast
New workforce priorities; Identity management tools across government; Charting a zero-trust journey
On today’s episode of The Daily Scoop Podcast, the Army is looking to bring on more civilian cyber talent. The Department of Veterans Affairs will add the Login.gov identity management tool to its website. Jeremy Grant, managing director of technology business strategy at Venable and former senior executive advisor for National Strategy for Trusted Identities in Cyberspace at NIST, discusses the integration of identity management tools across government. CFO Act agencies will choose two workforce priorities to support over the next four years. Terry Gerton, president and CEO of the National Academy of Public Administration, explains how human ca...
2022-05-18
39 min
Zero Trust Thirty
Episode 17: Federal Perspectives: The March to Zero Trust
It’s been almost a year since the White House issued its Executive Order on Improving the Nation’s Cybersecurity that mandates agencies and departments execute a Zero Trust security strategy. As the Cybersecurity & Infrastructure Security Agency, National Security Agency, Department of Defense and others lead this federal march to Zero Trust, the question becomes, is the timeline fast enough? And as cyber warfare escalates, how can private and public sectors work together to strengthen critical infrastructure and universal cybersecurity defenses with Zero Trust?Guests:Steve Haselhorst, Zero Trust Program Manager, OCISO Organization, FDIC; Michael Frie...
2022-05-10
40 min
Zero Trust Thirty
Episode 16: Building a Cohesive Zero Trust Access Security Ecosystem
Zero Trust isn’t a pre-packaged solution you buy off the shelf, and each organization’s approach and existing system is different. The principles of Zero Trust harden security postures, remove complexity and unlock vast operational benefits. But it takes a village of solution integrations to get there. From identity, SIEM, endpoint, threat intelligence and ITSM to everything in between, what integrations are beneficial and how do API-rich solutions get you to a full Zero Trust access ecosystem faster?Guests:Tony Zirnoon, Sr. Director, Technology Alliances, Appgate; Wayne Geils, Director, Technical Integrations, Appgate Mode...
2022-04-29
38 min
Ecosystem Aces
Tony Zirnoon: The Partnership Trust Building Zero-Trust Security
In a world where a $200 billion cybersecurity economy is dwarfed by a $6 trillion dollar hacker economy, Zero Trust is a vitally important framework for staying safe online. But it takes a lot of trust to build Zero Trust — because it’s partnerships leading the charge in the cybersecurity industry. Today’s guest is Tony Zirnoon, Head of Strategic Alliances at Appgate, who joins the show to discuss how he’s building trust with partners to deliver Zero Trust cybersecurity for customers. Join us as we discuss:Why Zero Trust matters for cybersecurityHow partners make Zero Trust p...
2022-04-19
42 min
Zero Trust Thirty
Episode 15: Bringing Zero Trust Access to the Corporate LAN
Many organizations have abandoned insecure VPNs for Zero Trust Network Access to secure their fully remote workforces. But the fundamental “never trust, always verify” Zero Trust principle applies to more than remote users. As offices and corporate campuses re-open, ZTNA is not just for remote access and should extend secure access to local area networks (LANs) and wide area networks (WANs) for all users, devices and workloads, regardless of location. We discuss how security teams and network teams can work together to provide a unified policy engine and enhanced visibility to an entire company’s ecosystem.Guests:C...
2022-04-15
43 min
Elevate the Edge
6. Insights on Zero Trust and Security with Tina Gravel of AppGate
In this podcast we speak about how changes in employee data access and edge computing require a new security landscape. We're moving from VPNs to zero trust architectures. Tina Gravel of Appgate shares insights on the challenges and the opportunities. We hope you enjoy the show. You can subscribe to the podcast and view additional content at https://elevatetheedge.com Social links for your hosts and the guest(s)Jo Peterson on Twitter @digitalcloudgal and on LinkedIN athttps://www.linkedin.com/in/jopeterson1/ Maribel Lopez on Twitter @Maribe...
2022-04-05
22 min
My Connected Life
Encore: What Every Business Needs to Know About Cyber Insurance--Now
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need...
2022-03-31
00 min
Zero Trust Thirty
Episode 14: Can We Go Any Faster? Zero Trust for a Cloudy, K8s, DevOps World
More enterprises are moving to a cloud-native and containerized world to drive productivity, agility and scale for software development. And the biggest DevOps breakthrough is the CI/CD pipeline. It’s now time for a similar revolution in enterprise network security automation between services. So how does Zero Trust for the cloud secure access to, from and within containerized workloads without hindering the DevOps race to win?Guests:Kurt Glazemakers, Chief Technology Officer, Appgate; Aaron Palermo, Senior Solutions Architect, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateFor mo...
2022-03-18
33 min
Zero Trust Thirty
Episode 13: Zero Trust for Critical Infrastructure
According to CISA, there are 16 critical infrastructure sectors, including emergency services, healthcare, financial institutions, IT, water, transportation, manufacturing and government facilities. Globally, cyberthreats against critical infrastructure are at an all-time high and breaches can lead to debilitating security, health and economic crises. So how can federal agencies and supporting public sector organizations use Zero Trust to ensure stronger security continuity, consistency and efficiency to guard against cyberattacks on vital ecosystems comprising IT, IoT and OT technologies? Guest:Jim Anthony, SVP, Sales Engineering, Appgate; Michael Friedrich, VP, Federal Technical Strategy and InnovationModerator:
2022-03-04
43 min
Zero Trust Thirty
Episode 12: The State of Zero Trust Security: Perspectives from Forrester Senior Analyst David Holmes
The rise of ransomware and critical infrastructure attacks, calls to action from federal agencies like CISA and the DoD and amped business risks due to scattered workloads and workforces are driving many organizations to Zero Trust security. Special guest David Holmes, senior analyst at Forrester Research, delivers authoritative insights on the Zero Trust market and reveals why these tailwinds are driving rapid adoption. Guest:David Holmes, Senior Analyst, ForresterModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
2022-02-23
45 min
Zero Trust Thirty
Episode 11: Top Cyberthreats and How Zero Trust Security Defends Against Them
Cybercrime is a lucrative business with high rewards and low risk perpetrated by skilled threat actors. Many factors complicate protecting data and assets, including ever-growing attack vectors, flat network topologies, outdated perimeter-based solutions, overprivileged users, hybrid infrastructure and connect, then verify architectures. How does Zero Trust close the gaps to defend against escalating cyberthreats? Guests:Chris Scheels, VP, Product Marketing, Appgate; Greg Shields, Director, Product Management, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
2022-02-17
45 min
Zero Trust Thirty
Episode 10: How Do Generational Differences Impact Enterprise Cybersecurity Teams?
Why is knowledge sharing between Baby Boomers, Gen-Xers and Millennials critical to close the cybersecurity skills gap and retain technical knowledge as legacy systems move to the cloud and Zero Trust security is accelerated? Author, speaker and intergenerational diversity expert Henry Rose Lee and cybersecurity market pro Julie Preiss team up to break down key findings from the first-of-its-kind study, "How Do Generational Differences Impact Enterprise Cybersecurity Teams?"Guests:Henry Rose Lee, Inter-Generational Diversity & Inclusion Expert; Julie Preiss, Chief Marketing Officer, Appgate Moderator:George Wilkes, VP of Demand Generation, Appgate
2022-02-09
32 min
Zero Trust Thirty
Episode 9: Insider Threats: How Zero Trust Reduces Your Risk
Insider threats remain one of the leading causes of data breaches and, whether accidental or malicious, can result in lost critical data or threat actor extortion. But what exactly are insider threats and how can organizations address these types of unique, often elusive, risks? Joseph Blankenship, VP, Research Director for Forrester Research, brings valuable, in-depth insider threat insights to the Zero Trust Thirty table.Guest:Joseph Blankenship, VP, Research Director, Forrester ResearchModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security...
2022-02-03
31 min
Zero Trust Thirty
Episode 8: Zero Trust Perspectives from LATAM
Today we explore prevailing threat landscape and Zero Trust security trends in Latin America. What are the greatest cyberthreats? How quickly have organizations adopted Zero Trust principles? What stands in the way of greater adoption? What can the rest of the world learn from LATAM’s experience with Zero Trust? Guests:Felipe Duarte Domingues, Security Researcher, Appgate; Florencia Martin, Regional Sales Director Argentina, Chile and Uruguay, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
2022-01-26
28 min
Security Insights
Ageism in Infosec: Are we losing the older generation?
Is ageism a problem in cybersecurity, and IT? The pandemic has accelerated a trend that observers were already warning about: older staff are leaving IT security. And with them, their knowledge and experience leaves too. What then can be done to encourage older workers to stay in the industry? Is ageism a problem, and if it is, how do we counter it? This week’s guests are inter-generational diversity expert and author, Henry Rose Lee and Gernot Hacker, from cybersecurity firm Appgate. Appgate recently commissioned a focus group study looking at attitudes to ag...
2022-01-26
29 min
My Connected Life
What Every Business Needs to Know About Cyber Insurance--Now
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need...
2022-01-26
00 min
My Connected Life
What Every Business Needs to Know About Cyber Insurance--Now
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need...
2022-01-26
00 min
My Connected Life
What Every Business Needs to Know About Cyber Insurance--Now
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need...
2022-01-26
00 min
Zero Trust Thirty
Episode 7: Industry 4.0 and the Zero Trust Security Revolution
Digital transformation, industry 4.0, the fourth industrial revolution, data is the new oil …whatever you want to call it or however you want to explain it, there have been fundamental changes in how businesses leverage technology ... and with it, in partiicular, serious implications for how to secure the supply chain, intellectual property and IOT/OT related to the manufacturing industry.Guests:Patrick Doliny, SVP of Information Technology & Cyber Security, Bang Energy; Jawahar Sivasankaran, President & COO, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Ze...
2022-01-21
37 min
Business Security Weekly (Audio)
Dust It Off - BSW #245
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We’ll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. In th...
2022-01-13
59 min
Business Security Weekly (Video)
Zero Trust Access To, From and Within the Cloud - Colby Dyess - BSW #245
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We’ll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. This...
2022-01-10
27 min
Zero Trust Thirty
Episode 6: Zero Trust Through the Lens of the Channel
As we head into 2022, let’s take a deep dive into the state of the channel and how channel partners perceive Zero Trust. In a conversation that takes us from North America to LATAM and EMEA and APJ, we explore the value and importance of channel partners in spreading adoption of Zero Trust.Guests:Fiona Doak, Director of Channel Sales EMEA, Appgate; Tina Gravel, SVP of Global Channels and Alliances, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
2022-01-07
41 min
Zero Trust Thirty
Episode 6: Zero Trust Through the Lens of the Channel
As we head into 2022, let’s take a deep dive into the state of the channel and how channel partners perceive Zero Trust. In a conversation that takes us from North America to LATAM and EMEA and APJ, we explore the value and importance of channel partners in spreading adoption of Zero Trust.Guests:Fiona Doak, Director of Channel Sales EMEA, Appgate; Tina Gravel, SVP of Global Channels and Alliances, AppgateModerator:George Wilkes, VP of Demand Generation, Appgate
2022-01-06
43 min
Zero Trust Thirty
Episode 5: Secure Access for Post-pandemic Hybrid Workforces
Over the last two years, enterprises lived through the world's largest unplanned experiment in remote access. As we head into 2022, what did we learn and what can we expect in the year ahead? In this episode we will talk about how secure remote access has evolved since the pandemic and how organizations can align their security strategy to account for a permanently hybrid workforce.Guests: Garrett Bekker, Principal Research Analyst, 451 Research, part of S&P Global Market Intelligence; Julie Preiss, Chief Marketing Officer, AppgateModerator:George Wilkes, VP of Demand Generation...
2021-12-21
44 min
Zero Trust Thirty
Episode 4: Crawl, Walk, Run: Zero Trust for Cloud
Moving workloads from legacy infrastructure to agile cloud environments is no small feat. But that’s only half the battle. Too many times, securing access to cloud environments is an afterthought instead of being embedded in overall digital transformation strategies. Let’s look at how Zero Trust security is a force multiplier for even greater agility and DevOps productivity as organizations accelerate cloud initiatives.Guests: Jim Anthony, SVP of Cybersecurity, Appgate; Michael Friedrich, VP of Federal Technology, Strategy and InnovationModerator:George Wilkes, VP of Demand Generation, AppgateVisit www...
2021-12-20
43 min
Zero Trust Thirty
Episode 3: SASE and Zero Trust: A Relationship That’s Not Complicated
This episode is dedicated to understanding the emerging SASE and Zero Trust paradigms. What are they designed to solve? How are they similar? What can they achieve? Let’s break them down to their simplest forms.Guests: Colby Dyess, Director of Product Management, Appgate; and Aaron Palermo, Senior Solutions Architect, AppgateModerator: George Wilkes, VP of Demand Generation, Appgate Visit www.appgate.com for more Zero Trust security resources.
2021-11-30
39 min
Zero Trust Thirty
Episode 2: Getting Real About Zero Trust
Zero Trust is one of the most misunderstood and misused concepts in security right now. That’s no surprise given the level of hype and marketing around it. Let's break it down to its core. What actually is Zero Trust and what isn't? We’ll explain its origin, how we got here and how you can start to frame Zero Trust within your organization. Guests: Jerry Chapman, Engineering Fellow, Identity and Access Management, Optiv; and Jason Garbis, Chief Product Officer, Appgate. Jerry and Jason are co-authors of the book Zero Trust: An Enterprise GuideMo...
2021-11-30
36 min
Zero Trust Thirty
Episode 1: Cybersecurity Is Absolute Chaos Right Now
The past 18 months have pelted security teams with remote work, rampant ransomware, and oh yeah, a global pandemic. At the same time, shifts in IT and digital business have made cybersecurity even more challenging. Not to mention a confusing vendor marketplace. In short: chaos. How is a Zero Trust security strategy poised to control some of this chaos? Let’s investigate.Guests: Dr. Chase Cunningham, a.k.a. Dr. Zero Trust; and Jason Garbis, Chief Product Officer, Appgate Moderator: George Wilkes, VP of Demand Generation, Appgate Visit www.appgate.co...
2021-11-29
31 min
The CyberCast
CIS Control 6 - Access Control Management - sponsored by Appgate
Abstract: It is easier for an external or internal threat actor to gain unauthorized access to assets or data through using valid user credentials than through "hacking" the environment. There are many ways to covertly obtain access to user accounts, including: week passwords, accounts still valid after a user leaves the organization, dormant or lingering test accounts, shared accounts that have not been changed in months or years, service accounts embedded in applications for scripts, a user having the same password as the one they use for an online account which was compromised in a public password d...
2021-11-23
52 min
ITNEWS-LAT
Episodio 243 13/11 El reporte Faces of Fraud 2021 de Appgate
Conversamos con David López Agudelo, vicepresidente de ventas para Latinoamérica de Appgate, Appgate es la empresa de acceso seguro que ofrece soluciones de ciberseguridad para personas, dispositivos y sistemas basadas en los principios de la seguridad Zero Trust. Appgate actualiza los sistemas de TI para hacer frente a las ciberamenazas de hoy y de mañana. Mediante un conjunto de productos especializados de seguridad híbrida y en la nube, Appgate hace posible que las empresas se blinden fácil y eficazmente contra ciberamenazas.
2021-11-13
24 min
ID Cast
Crypto ID entrevista | Marcos Tabajara - Diretor de vendas e canais da Appgate do Brasil
Em nossa entrevista com a Marcos Tabajara falamos sobre as limitações da VPN – Virtual Private Network, diante da ZTNA – Zero Trust Network Access – acesso à rede de confiança zero.
2021-10-28
48 min
Business Security Weekly (Audio)
Just Crazy - BSW #236
The Security Weekly 25 Index hits an all-time high for the third straight quarter! In this segment, Matt, Jason, and Ben break down the cybersecurity market winners and losers, in both the public and private markets! In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today’s hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency. Show Notes: https://sec...
2021-10-20
53 min
Business Security Weekly (Video)
Building Your Zero Trust Architecture: Stronger, Simpler Access Controls - Jason Garbis - BSW #236
Zero Trust has quickly become a cybersecurity mandate and also the most abused term in the industry. The core tenants of Zero Trust are rooted in the ability to deliver secure access, which is arguably the foundation and fundamentals of any Zero Trust architecture. Hence the rise of Zero Trust Network Access and demise of legacy access solutions like VPNs. In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today’s hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to re...
2021-10-19
27 min
Radically Transparent
Appgate’s CMO on Measuring Buyer Intent
Appgate’s CMO, Julie Preiss sits down with Oktopost’s Director of Social Strategy and host Jennifer Gutman to tackle one of B2B marketing’s million-dollar questions: How can marketing leaders measure buyer intent? Leading Appgate’s marketing strategy during the last two transformational years as organizations shifted to a digital-first approach, Julie has much knowledge to share about the new buyer journey on this episode of the Radically Transparent podcast. She admits measuring intent is actually part art and part science and dives a bit deeper into the 15 touchpoint average before a prospect wants to even eng...
2021-10-07
27 min
Tech Transformed
ZTNA Models: Fixing Flaws in the VPN Setup
With the increasing lack of anonymity on the internet, users and organisations alike are looking to implement a VPN setup within their system in order to gain a stronger sense of security. In countries with strong firewalls such as China, businesses prioritise the use of VPNs in order to open themselves up to the global market. With that said, a weak VPN setup can often cause severe security problems within their organisation.Companies are now forcing their workforce to work from home, and while it's granted a huge amount of flexibility and has yielded some overwhelmingly positive re...
2021-09-15
20 min
The Partner Channel Podcast
Activating a Security Channel with Appgate and Kaseya
In this episode, Daniel Graff-Radford sits down with Tina Gravel from AppGate and Dan Tomaszewski from AppGate to discuss how to activate a security channel. They dive into lessons learned in 2020 and also discuss the changing role of MDFs in partner engagement.
2021-06-07
37 min
The Future is Human - with Kayleigh O'Keefe
#33 - How to Work through Depression & Grow as a Leader with Tina Gravel of AppGate
Welcome to The Kayleigh O’Keefe Show! In this episode, Kayleigh interviews Tina Gravel, SVP at Appgate, where she shares her experience dropping into a major depression at the beginning of the pandemic - and what it's taught her as a leader. In our conversation we also explore: how she realized that she is not her job & the importance of addressing mental health issues. how she was able to connect with her team on a whole new level as a result of her transformation the importance of setting intentions for yourself, because th...
2021-03-15
30 min
Roll For Enterprise
Season 2 Episode 11: From Product Management to Product Marketing and Back, with Jason Garbis
With special guest Jason Garbis from Appgate.Jason has worked in the software industry for over 30 years, in roles that include software engineer, technical consultant, marketing, product marketing, and product management. This makes him extremely old! Despite his advanced age, he manages to remain productive in his role as SVP of Products at Appgate, a security vendor. He is also co-chair of the SDP Zero Trust Working Group at the Cloud Security Alliance, and just published a book - “Zero Trust Security: An Enterprise Guide”.You can find him on Twitter and LinkedIn
2021-03-12
32 min
Sales Game Changers | Tips from Successful Sales Leaders
Overcoming Pandemic-Related Mental Health Challenges with Appgate Alliances Leader Tina Gravel
This is episode 333. Find the complete transcription on the Sales Game Changers Podcast website. TINA'S TIP FOR EMERGING SALES LEADERS: "I was asking, "How do I become the best leader I can be?" And as the pandemic was growing, I certainly couldn't be the best leader I could be as I was limping along emotionally and physically. This pandemic gave me an opportunity to work on those things. We have to take the veil off of mental health, it's time. Treatment for mental health should be just as acceptable as treatment for a physical thing. M...
2021-03-03
41 min
Next Generation Leadership
Leading Through the Current Crisis - with Tina Gravel
The Next Generation Leadership podcast is a weekly show that brings interviews with relevant and motivating leaders in telecommunications. Each podcast highlights & showcases communication, leadership principles, and tell stories that illustrate putting those principles into practice in business and in your personal life. Hosted by Telesystem Executive Bruce Wirt and Channel Partners/Alliance of Channel Women Board member Mayka Rosales Peterson. This week: We talk to sales executive and author Tina Gravel from Appgate about leading organizations through the pandemic, and being a woman in the C-Suite. - What is the future of business post pandemic? - Being authentic - Th...
2021-02-12
50 min
Next Generation Leadership
Episode 3 - Leading Through the Pandemic - Tina Gravel
The Next Generation Leadership podcast is a bi-weekly show that brings interviews with relevant and motivating leaders in telecommunications. Each podcast highlights & showcases communication, leadership principles, and tell stories that illustrate putting those principles into practice in business and in your personal life. Hosted by Telesystem Executive Bruce Wirt and Channel Partners/Alliance of Channel Women Board member Mayka Rosales Peterson. This week: We talk to sales executive and author Tina Gravel from Appgate about leading organizations through the pandemic, and being a woman in the C-Suite. - What is the future of business post pandemic? - Being authentic ...
2021-02-11
44 min
OKRs Q&A
Ep. 32: An Executive Viewpoint on OKRs | Gregory Touhill, President of AppGate Federal Group
In this episode of the OKRs Q&A Podcast, Tim Meinhardt interviews Brigadier General Gregory Touhill. This is a must listen to episode if you are a business owner or part of your organization’s executive leadership! Gregory and Tim discuss how OKRs can be applied in large business enterprises, as well as in the federal government. Their discussion also includes personal and incredible OKR application stories from Greg and discussion on how OKRs are the key to your organization’s success. This is an extraordinary podcast episode filled with incredible insight. Brigadiere General Gregory Touhill is currently the...
2021-02-10
36 min
What keeps you up at night?
What keeps SVP at AppGate, Tina Gravel, up at night?
Tina Gravel is an award-winning executive with more than 27 years of experience in the IT outsourcing, cloud, data center, security and SaaS industries. She is currently SVP of Global Channels and Alliances with Appgate, the leader in security and analytics products and services for zero trust. A highly rated public speaker, her talks are often memorable and sparked with humor and personal stories. Tina has a knack for making topics that are highly technical easier for those not technically inclined to understand. Scott Schober is a #cybersecurity and wireless technology expert, author of Hacked Again and Cybersecurity...
2021-01-25
04 min
What keeps you up at night? (audio feed)
What keeps SVP at AppGate, Tina Gravel, up at night?
Tina Gravel is an award-winning executive with more than 27 years of experience in the IT outsourcing, cloud, data center, security and SaaS industries. She is currently SVP of Global Channels and Alliances with Appgate, the leader in security and analytics products and services for zero trust. A highly rated public speaker, her talks are often memorable and sparked with humor and personal stories. Tina has a knack for making topics that are highly technical easier for those not technically inclined to understand. Scott Schober is a #cybersecurity and wireless technology expert, author of Hacked Again and Cybersecurity...
2021-01-25
04 min
Cybersecurity Unplugged
Presidential Transition and the National Threat of Cyber
The most inexpensive, highly destructive and highly deniable weapon known today is a cyberattack. In this episode with Gregory Touhill, current president of AppGate and formerly the federal government's first CISO, we discuss cybersecurity from a national security standpoint and how to securely approach the transition in administrations.
2021-01-15
24 min
Security Architecture Podcast
Appgate- SASE (ZTNA) - Season 2 - #17
Jason Garbis from Appgate joins us to discuss the SASE ZTNA offering. Jason is Senior Vice President of Products for Appgate, responsible for the company's security product strategy and product management. In Season 2 Kick-off episode we introduced the topic with Dr. Chase Cunningham. Episode #11 For slides and please refer to our website and watch the video episode The question we ask the vendors: What's the name of the offering/product addressing the remote access. Describe your overall architecture at a high level (ideally with a picture) - POPs, HA, ba...
2020-12-10
36 min
La Ruta Digital
La Ciberseguridad en tu empresa
Conoce de la mano de los expertos Romell Marín, Director en Ciberseguridad, Carlos Bolivar, Regional Sales y Guillermo Carrasco, Arquitecto SDP para Latam de AppGate, todo sobre La Ciberseguridad en tu empresa. 👏
2020-11-27
00 min
Secure Connections
Zero Trust
Brian talks with Tina Gravel, SVP of Channel and Alliances with appgate, about the importance of Zero Trust policies and tools with remote work forces. There was a mad scramble to get businesses set-up remotely and keeping business operating. Now is the time to review what we have implemented and are systems configured to properly manage identities in the new landscape.
2020-09-16
30 min
LeanDiscovery Applied
Sitting with the C-Suite: Dave Lewis, Brainspace
We are joined by Dr. David Lewis, the Chief Data Scientist of Brainspace, to discuss variety of topics dealing with the current application of machine learning to eDiscovery, ways to evaluate eDiscovery technology solutions, and what is likely to develop in the future of eDiscovery technology offerings.Dave has over 30 years of data science experience, specifically with machine-learning and text classification. He holds numerous patents and joined Brainspace Corporation, an AppGate Company, in 2016. He holds a B.A. in Mathematics and an M.S. and Ph.D. in Computer Science.Brainspace as a text analytics...
2020-09-14
48 min
Frecuencia Tecnológica con Fernando Thompson
65. Entrevista a David L. López Agudelo VP Sales Latam en AppGate hablando sobre los riesgos de la usurpación de tu identidad digital
AppGate es la compañía de acceso seguro proveedora de soluciones de ciberseguridad para personas, dispositivos y sistemas basados en los principios de seguridad Zero Trust. AppGate actualiza sistemas de TI para combatir las amenazas cibernéticas de hoy y mañana. A través de un conjunto de productos característicos de seguridad híbridos y en la nube, AppGate permite a las empresas protegerse de manera fácil y efectiva contra las amenazas cibernéticas. AppGate protege a más de 1.000 organizaciones en el gobierno y diversas empresas.
2020-07-08
13 min
Tech Deep Dive
Traditional Security is Broken: Jim Anthony on Why Zero Trust & SDP Are the Future
How confident are you that your business is protected from the latest cyber threats? Traditional security models are struggling to keep up with new challenges in today’s increasingly complex digital landscape.In this episode, Max Clark speaks with Jim Anthony, VP of Cybersecurity at of AppGate about the fundamental flaws in traditional network security and why Zero Trust and Software-Defined Perimeter (SDP) are the future. They explore the risks of relying on methods like VPNs and NAC that simply can't scale with modern workforce dynamics and the growing number of endpoints. Jim explains how Zero Trust tr...
2020-05-08
27 min
Peggy Smedley Show
Protection during a Vulnerable Time
Peggy and Tina Gravel, SVP global channels and alliances, AppGate, talk about how to protect individuals, companies, and government at a time when we are most vulnerable. She says we are so worried about our families and jobs and nefarious people will take advantage. They also: Identify how to go above and beyond to protect ourselves today. Define zero trust and why it is important today. Talk about why new networks are like Swiss cheese and how new technology can help. appgate.com (04.21.20 - #664) IoT, Internet of Things, Peggy Smedley, artificial...
2020-04-23
13 min
Peggy Smedley Show
Protection during a Vulnerable Time
Peggy and Tina Gravel, SVP global channels and alliances, AppGate, talk about how to protect individuals, companies, and government at a time when we are most vulnerable. She says we are so worried about our families and jobs and nefarious people will take advantage. They also: Identify how to go above and beyond to protect ourselves today. Define zero trust and why it is important today. Talk about why new networks are like Swiss cheese and how new technology can help. appgate.com (04.21.20 - #664) IoT, Internet of Things, Peggy Smedley, artificial...
2020-04-23
13 min
DevOps Chat
Kurt Glazemakers on Cyxtera AppGate SDP & DevOps
In this DevOps Chat we speak with Kurt Glazemakers of Cyxtera, the makers of AppGate SDP. SDP stands for software defined perimeter and the Cyxtera security division has a new release out with some exciting new features. Have a listen to get the scoop.
2018-06-08
19 min