podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Blackpoint Cyber
Shows
Uncle Marv's IT Business Podcast
Return of the Mac: Mackenzie Brown Unplugged (EP 866)
I’m joined by the one and only Mackenzie Brown from Blackpoint Cyber. We’re live at PAX8 Beyond in Denver, people-watching and talking all things cybersecurity. Mackenzie shares her latest “aha” moments in MSP security, including the ongoing challenges with ConnectWise and ScreenConnect, and why patching is still a pain point for many providers. We get into Blackpoint’s unique approach to threat intelligence, how they score and share threat notices, and why real-time collaboration is more important than ever. Plus, we swap stories about conference swag, travel woes, and the best (and worst) outfits spotted at the event. Don’t miss...
2025-07-03
49 min
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
Return of the Mac: Mackenzie Brown Unplugged (EP 866)
I’m joined by the one and only Mackenzie Brown from Blackpoint Cyber. We’re live at PAX8 Beyond in Denver, people-watching and talking all things cybersecurity. Mackenzie shares her latest “aha” moments in MSP security, including the ongoing challenges with ConnectWise and ScreenConnect, and why patching is still a pain point for many providers. We get into Blackpoint’s unique approach to threat intelligence, how they score and share threat notices, and why real-time collaboration is more important than ever. Plus, we swap stories about conference swag, travel woes, and the best (and worst) outfits spotted at the event. Don...
2025-07-03
49 min
Uncle Marv's IT Business Podcast
ThreatLocker: Zero Trust, Zero Excuses (EP 865)
I welcome back two of my favorite MSP leaders: Dawn Sizer and Brian Weiss. We start with a bang—ThreatLocker is officially sponsoring the livestream! Dawn, a long-time advocate, shares how ThreatLocker’s zero trust approach has changed the game for her clients, while Brian gives us a behind-the-scenes look at managing security policies and the benefits of the Cyber Hero program.We dive into the realities of supporting clients during office moves, including my own adventure involving a missing internet line and a malfunctioning elevator. Dawn opens up about a frustrating VoIP outage and the challenges of vendor support, whil...
2025-07-03
1h 07
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
ThreatLocker: Zero Trust, Zero Excuses (EP 865)
I welcome back two of my favorite MSP leaders: Dawn Sizer and Brian Weiss. We start with a bang—ThreatLocker is officially sponsoring the livestream! Dawn, a long-time advocate, shares how ThreatLocker’s zero trust approach has changed the game for her clients, while Brian gives us a behind-the-scenes look at managing security policies and the benefits of the Cyber Hero program.We dive into the realities of supporting clients during office moves, including my own adventure involving a missing internet line and a malfunctioning elevator. Dawn opens up about a frustrating VoIP outage and the challenges of v...
2025-07-03
1h 07
Joey Pinz Discipline Conversations
#643 ITN Secure-Mike Estep : 🛠️ Building the Future of MSPs from the Inside Out
Send us a textFrom typewriters to cyber defense, Mike Estep has seen it all. 🧠 In this inspiring and no-nonsense episode from IT Nation Secure 2025, Joey Pinz sits down with Mike to unpack decades of experience building, scaling, and ultimately selling MSPs—before joining the vendor side at Blackpoint Cyber.🔄 Mike shares how he went from leading one of the first owner-led MSP acquisition platforms to becoming a champion of vendor accountability. He reflects on why post-COVID support demands are pushing engineers to burnout and how security and compliance are finally merging in the MSP...
2025-07-02
30 min
Twins Talk Tech Leadership
Episode 143: Winning as a Team
In this special edition, we’re on location at IT Nation Secure in Orlando, where cybersecurity leaders, channel experts, and solution innovators gathered to share ideas, build partnerships, and level up the industry—together. The one unifying theme: Winning as a Team. In a fast-evolving cybersecurity landscape, individual tools and talent aren’t enough. True resilience—and growth—come from collaboration, trust, and shared purpose.We bring you three dynamic conversations with 4 industry leaders who embody this spirit of partnership:Mike Estep, Chief Client Officer, Blackpoint Cyber. Rayanne Buchianico, Owner, ABC Solution...
2025-06-10
1h 01
Twins Talk it Up Podcast
Episode 268: Winning as a Team
In this special edition, we’re on location at IT Nation Secure in Orlando, where cybersecurity leaders, channel experts, and solution innovators gathered to share ideas, build partnerships, and level up the industry—together. The one unifying theme: Winning as a Team. In a fast-evolving cybersecurity landscape, individual tools and talent aren’t enough. True resilience—and growth—come from collaboration, trust, and shared purpose.We bring you three dynamic conversations with 4 industry leaders who embody this spirit of partnership:Mike Estep, Chief Client Officer, Blackpoint Cyber. Rayanne Buchianico, Owner, ABC Solution...
2025-06-10
1h 00
Business of Tech: Daily 10-Minute IT Services Insights
U.S. Job Growth Declines, Windows 11 Stagnates, Cyber Insurance Partnerships, CrowdStrike's Forecast
U.S. hiring continues to show modest growth, with the Bureau of Labor Statistics reporting an addition of 139,000 jobs in May, surpassing economists' expectations. However, the unemployment rate remains steady at 4.2%, marking a prolonged period of stagnation. Revisions to previous months revealed a combined loss of 95,000 jobs, raising concerns about the overall health of the labor market. While wage growth remains consistent at 3.9%, sectors such as healthcare and leisure are thriving, whereas manufacturing and professional services are experiencing declines. This mixed landscape reflects economic uncertainty that is affecting hiring decisions, particularly among smaller firms.The adoption of...
2025-06-09
16 min
El Negocio de la Tecnología
El crecimiento del empleo en EE. UU. disminuye, Windows 11 se estanca, asociaciones de seguros cibernéticos, la previsión de CrowdStrike
La contratación en EE. UU. sigue mostrando un crecimiento modesto, con la Oficina de Estadísticas Laborales reportando la adición de 139,000 empleos en mayo, superando las expectativas de los economistas. Sin embargo, la tasa de desempleo se mantiene estable en 4.2%, marcando un período prolongado de estancamiento. Las revisiones de meses anteriores revelaron una pérdida combinada de 95,000 empleos, lo que genera preocupaciones sobre la salud general del mercado laboral. Si bien el crecimiento salarial se mantiene constante en 3.9%, sectores como la salud y el ocio están prosperando, mientras que la manufactura y los servicios profesionales están...
2025-06-09
18 min
Uncle Marv's IT Business Podcast
MSPs, MDR, and the Liability Conversation (EP 834)
Ever feel like you’re fighting an uphill battle to keep your clients—and your MSP—safe from cyber threats? In this episode, Uncle Marv sits down with MacKenzie Brown from Blackpoint Cyber to talk about the real-world challenges and opportunities facing MSPs today.MacKenzie shares how Blackpoint’s Compass One platform is changing the game, giving MSPs a unified view of their security posture and helping them justify investments to clients. She also introduces MDR Essentials, a new, affordable option for MSPs who want to get started with advanced protection.“Compass One is really the unified platform to fix more proac...
2025-06-09
29 min
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
MSPs, MDR, and the Liability Conversation (EP 834)
Ever feel like you’re fighting an uphill battle to keep your clients—and your MSP—safe from cyber threats? In this episode, Uncle Marv sits down with MacKenzie Brown from Blackpoint Cyber to talk about the real-world challenges and opportunities facing MSPs today.MacKenzie shares how Blackpoint’s Compass One platform is changing the game, giving MSPs a unified view of their security posture and helping them justify investments to clients. She also introduces MDR Essentials, a new, affordable option for MSPs who want to get started with advanced protection.“Compass One is really the unifie...
2025-06-09
29 min
Business of Tech: Daily 10-Minute IT Services Insights
AI Boosts Cybersecurity, Microsoft Restructures Sales, and Europe Launches Docs to Rival Google
AI is increasingly enhancing efficiency in cybersecurity operations, but human expertise remains essential. A recent report from Enable reveals that while AI tools can significantly reduce analysis time for security alerts, a staggering 86% of these alerts still require human validation. This highlights the ongoing need for skilled analysts in the cybersecurity field, emphasizing that AI cannot operate autonomously without human oversight. The report underscores the importance of combining AI capabilities with human expertise to provide comprehensive security solutions.In Ireland, hiring in the IT and science sectors is experiencing a slowdown due to global economic uncertainties. Despite...
2025-04-28
12 min
El Negocio de la Tecnología
La IA impulsa la ciberseguridad, Microsoft reestructura ventas y Europa lanza Docs para rivalizar con Google
La IA está mejorando cada vez más la eficiencia en las operaciones de ciberseguridad, pero la experiencia humana sigue siendo esencial. Un informe reciente de Enable revela que, si bien las herramientas de IA pueden reducir significativamente el tiempo de análisis de las alertas de seguridad, un asombroso 86% de estas alertas aún requieren validación humana. Esto resalta la necesidad continua de analistas calificados en el campo de la ciberseguridad, enfatizando que la IA no puede operar de manera autónoma sin supervisión humana. El informe subraya la importancia de combinar las capacidades de la IA con...
2025-04-28
14 min
The Manage 2 Win Podcast
#258 – It’s About Relationships, Not Selling | Mike Estep
“Why aren’t my sales conversations leading to more deals?” 🤔 Sales Are Relationships, Not Transactions. Many people approach sales as a transaction—but what if the real key to success is building relationships instead? Too often, sales professionals focus on pitching rather than truly listening to what their customers need. The best salespeople don’t just sell; they understand, connect, and serve. Mike Estep, Chief Client Officer at BlackPoint Cyber unpacks the power of relationship-driven sales. Forget high-pressure tactics. Mike shares why listening more and selling less leads to stronger, more s...
2025-04-01
36 min
Business of Tech: Daily 10-Minute IT Services Insights
Navigating AI Growth: MSPs Tackle Cybersecurity and Data Governance in 2025 with Carolyn April and MacKenzie Brown
AI is rapidly emerging as a significant revenue driver for managed service providers (MSPs), with a notable increase in expectations for AI-related revenue. According to recent data, 53% of MSPs anticipate substantial AI revenue this year, a significant rise from 32% the previous year. This shift is attributed to a growing understanding of AI's potential, particularly following the rise of generative AI technologies like ChatGPT. While some companies are genuinely building capabilities, others may still be caught up in the hype. The conversation also touches on the importance of integrating AI into existing services, such as cybersecurity and data management, as...
2025-03-29
33 min
The Scott Mann Podcast
Ep9: NSA Analyst Turned Cyber CEO on Today's World
Join Scott Mann as he sits down with former NSA officer and Blackpoint Cyber CEO Jon Murchison as they cover a host topics including the Iranian nuclear program, AI, drone warfare, cyber security and entrepreneurship--and at the core of each of those, real human connection. The Scott Mann Podcast is focused on human connection like our lives depend it—because they do. Scott Mann is a retired US Army Special Forces officer, NY Times bestselling author, news correspondent, keynote speaker and storytelling and connection coach. Join Scott on Patreon where he goes Behind the Scenes on t...
2025-03-11
1h 22
Business of Tech: Daily 10-Minute IT Services Insights
Cybersecurity Insights: Policy, Identity Management and CMMC with Jon Murchison
Dave Sobel engages in a thought-provoking conversation with Jon Murchison, CEO of BlackPoint Cyber, about the current state of cybersecurity policies and practices. They discuss the initiatives surrounding "secure by design" and "secure by default," emphasizing the challenges faced by managed IT service providers in implementing these ideals. Jon expresses skepticism about the immediate impact of these policies on the ground level, noting that while they are well-intentioned, they often fall short of practical application in real-world scenarios.The discussion shifts to the dynamics of responsibility and liability within the cybersecurity landscape. Jon highlights the disparity between...
2024-12-23
20 min
Channel Insider: Partner POV
Why Trust Grows Business And Listening Builds Partnerships
In Part 2 of this Channel Insider: Partner POV interview, Dawn Sizer, CEO of managed service provider and IT consulting business 3rd Element, discusses how the strength of trust has enabled her business to offer new services and driven vendors to give partners more reason to go to market with them. Sizer says many long-time clients are now asking for services outside of IT, including media and marketing as well as business consulting, because they would rather invest in trusted existing relationships than look elsewhere. As for vendors, Sizer names some of the IT companies she feels have brought more...
2024-11-19
19 min
EChannelNews Podcast
Blackpoint Cyber: What’s Wrong with the Current State of Cybersecurity?
Send us a textJon Murchison, CEO at Blackpoint Cyber, a company founded by former intelligence officers dedicated to combating cyber threats, discussed how cyber threats are shifting to the cloud and how MSPs can ensure their protection is ready.He provided insights into the dynamics of professional hacking operations and stressed the need for robust identity management to prevent vulnerabilities, particularly in light of recent high-profile incidents like the MGM attack. The discussion also covered the complexities of cybersecurity, including the risks associated with aging infrastructure and supply chain vulnerabilities. He raised concerns about...
2024-10-29
35 min
Cut the $hIT
Mitigating Cyber Crime: Protecting Your Business with Identity-Based Security
This week, Bryan is joined in Nashville by MacKenzie Brown, VP of Security at Blackpoint Cyber. Blackpoint focuses on delivering Identity-Based Security to its customers, and MacKenzie explains how this benefits customers of all sizes. Join us as MacKenzie shares her journey from working in IT at Microsoft to her current cybersecurity position at Blackpoint. As a woman in the IT industry, MacKenzie provides unique insights into working in this field and shares her thoughts on the future of cybersecurity. We hope you enjoy this exciting episode. Watch the episode on YouTube: https://w...
2024-10-08
49 min
Colorado = Security Podcast
266 - 9/9 - Joseph Dhanapal, CEO at SecureAuth
Joseph Dhanapal, CEO at SecureAuth is our feature interview this week. News from Casa Bonita, SpaceX, Blackpoint Cyber, Lares, Optiv, NCC and a lot more. Support us on Patreon! Fun swag available - all proceeds will directly support the Colorado = Security infrastructure. Come join us on the new Colorado = Security Slack channel to meet old and new friends. Sign up for our mailing list on the main site to receive weekly updates - https://www.colorado-security.com/. If you have any questions or comments, or any organizations or events we should highlight, contact Alex and Robb at info@colorado-security.com T...
2024-09-09
1h 11
Uncle Marv's IT Business Podcast
697 Democratizing Threat Intelligence: Blackpoint Cyber's MacKenzie Brown
In this engaging episode, Uncle Marv and MacKenzie Brown explore the critical role of threat intelligence in modern cybersecurity. MacKenzie explains the dual nature of her role at Blackpoint Cyber, balancing threat research with enabling their SOC team to respond effectively to cyber threats. She emphasizes the importance of understanding both academic and real-world threat intelligence and how MSPs can leverage this knowledge to protect their clients better. MacKenzie introduces the concept of the democratization of threat intelligence, advocating for making threat intelligence more accessible and actionable for MSPs. She highlights the challenges MSPs face, such as limited resources and t...
2024-08-01
1h 04
Uncle Marv's IT Business Podcast
697 Democratizing Threat Intelligence: Blackpoint Cyber's MacKenzie Brown
In this engaging episode, Uncle Marv and MacKenzie Brown explore the critical role of threat intelligence in modern cybersecurity. MacKenzie explains the dual nature of her role at Blackpoint Cyber, balancing threat research with enabling their SOC team to respond effectively to cyber threats. She emphasizes the importance of understanding both academic and real-world threat intelligence and how MSPs can leverage this knowledge to protect their clients better. MacKenzie introduces the concept of the democratization of threat intelligence, advocating for making threat intelligence more accessible and actionable for MSPs. She highlights the challenges MSPs face, such as limited resources and t...
2024-08-01
1h 04
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
697 Democratizing Threat Intelligence: Blackpoint Cyber's MacKenzie Brown
In this engaging episode, Uncle Marv and MacKenzie Brown explore the critical role of threat intelligence in modern cybersecurity. MacKenzie explains the dual nature of her role at Blackpoint Cyber, balancing threat research with enabling their SOC team to respond effectively to cyber threats. She emphasizes the importance of understanding both academic and real-world threat intelligence and how MSPs can leverage this knowledge to protect their clients better. MacKenzie introduces the concept of the democratization of threat intelligence, advocating for making threat intelligence more accessible and actionable for MSPs. She highlights the challenges MSPs face, such as l...
2024-08-01
1h 04
Channel Insider: Partner POV
Blackpoint Cyber CEO on Why MSPs Need Better MDR in 2024
In this episode of Channel Insider: Partner POV, brought to you by Blackpoint Cyber, Founder and CEO Jon Murchison explains what’s threatening end user customers in 2024 and what solutions managed service providers should be investing in to better protect their clients. Murchison also explores the impact of AI on businesses and the new risks it’s introduced in recent months. Plus, one year after dedicating $190 million to the growth and development of its MSP partners, how is Blackpoint Cyber making good on this investment? Murchison and host Katie Bavoso discuss the new Blackpoint University, increased go-to-market resources for part...
2024-07-05
20 min
Business of Tech: Daily 10-Minute IT Services Insights
Responsible Exploit Disclosure: A New Perspective with MacKenzie Brown from Blackpoint Cyber
Responsible exploit disclosure is crucial for safeguarding organizations from potential threats. In a podcast episode, MacKenzie Brown, the Vice President of Security at Blackpoint Cyber, emphasized the importance of controlled research practices and responsible disclosure of exploits. She highlighted the negative impact of rapid exploit disclosure, stating that it can do more harm than good. Brown pointed out that the cybersecurity landscape is inundated with marketing, tooling, and technology, which can be overwhelming and not necessarily useful. With an increase in cyber attacks each year, organizations face significant challenges in defending against threats. She mentioned that the i...
2024-05-28
20 min
Return of the Mac
013: Privileged Access and the Vendor Playground, with Wes Spencer
Organizations often struggle most with privileged access control, which is the root cause of many breaches—and they also often lack monitoring capabilities to detect those breaches. Mac welcomes Wes Spencer of CyberFox to discuss how these deficiencies enable live-off-the-land tradecraft, and the challenge facing MSPs: Identifying security vendor solutions that compensate for these gaps while satisfying compliance needs, all within limited budgets. This isn't just vendor management, it's crafting a holistic security program by finding the right vendor symbiosis and doing the painful work needed for policy creation.
2024-04-25
31 min
Return of the Mac
012: Putting the Intelligence Back Into Threat Intel
In cyber, we often hear the term "threat intelligence-driven," but what does that actually mean? James McCarter’s intelligence background as a Marine gives him a very unique view of what threat intel is—and what it is not. A former cryptologic linguist, James is President and CEO of Shadowscape, which provides intelligence-driven cybersecurity, training and analytics. To hear him tell it, a lot of what we think of threat intel today isn’t really threat intelligence at all. James describes how threat intel is misused and the value it can truly offer organizations that’s too often missed. ...
2024-04-11
1h 06
Trade Like Einstein with Peter Tuchman
The Threat of Cyber Crime with Former NSA Operations Expert Jon Murchison
You've probably heard about some of the big cyberattacks on American companies — what you haven't heard about are all the cyberattacks Jon Murchison prevented. Jon Murchison is the founder and CEO of Blackpoint Cyber, and a former NSA computer operations expert, who has over a decade of experience in high-priority national security missions. Jon and Peter talk about the big vulnerabilities in cyber security today, what happened at the NYSE on 9/11, and how Blackpoint Cyber is protecting companies. All investment strategies involve risk of loss. The content you hear on this podcast is for en...
2024-03-29
45 min
Return of the Mac
011: So You Think You Can Stack, with Kevin Lancaster
The tech stack: It’s a constant conundrum for MSPs. From pricing to bloat to vendor relationships, there are lots of questions around the technologies you use to serve and protect your clients. As CEO of Channel Program, Kevin Lancaster vets innovative products to guide MSPs in curating an optimized stack. Kevin joins Mac to discuss MSPs’ overwhelming task of choosing technologies in a crowded market, the trends towards platformization, why enablement is the future for vendor/MSP relationships, and how Channel Program is helping MSPs cut through the noise. Referenced links and articles: https://www.bl...
2024-03-27
1h 02
Return of the Mac
010: After-Action on Right of Boom, with Ryan Weeks
Right of Boom has come and gone and it was another fantastic conference, unique in the MSP world for educational content rather than sales pitches. Mac is joined by Ryan Weeks, the mastermind behind content curation for Right of Boom, to recap the con and discuss the behind-the-scenes of planning the event and the decisions that went into attendees’ learning journey. Listen as Ryan dives into the artifacts, future plans, and the main takeaway he hopes MSPs bring home.
2024-03-14
36 min
Return of the Mac
009: One Phish, Two Phish, Red Phish, Blue Phish
Security awareness training is an important part of user education—but no matter how aware of threats users are, they can still be caught off-guard. So can the problem of end user behavior actually be solved? Mac is joined by Connor Swalm, the CEO and founder of Phin Security, which provides phishing simulation and security awareness training for MSPs. Phin's approach to training the end user, how the security awareness field is adapting with AI, and why Phin decided to focus on the MSP realm. Referenced Article: https://thehackernews.com/2024/01/atomic-stealer-gets-upgrade-targeting.html
2024-02-17
49 min
Return of the Mac
008: Shedding Light on the Dark Web
The so-called Mother of All Breaches recently made headlines with its sheer number of records leaked—26 billion. And while it's not necessarily as earth-shattering as the headlines make it seem, it brings up important questions about the cryptic ecosystem where this kind of breached data circulates: the dark web. What is the dark web and how did it come to be? Who hangs out there, what can you find there, and how does it fit into the threat intelligence lifecycle for your organization? Nick Hyatt, threat intelligence director at Blackpoint, joins Mac to discuss. Referenced links and art...
2024-02-08
45 min
Return of the Mac
007: Beyond a Buzzword: AI Joins the Mainstream MSP
AI-based services have popped up in everything from content development to personalizing the customer experience to coding. But can AI enable MSPs and help them solve their maturity problems? How can security teams leverage AI capabilities for defense? Mac welcomes Jimmy Hatzell, CEO and co-founder of Hatz AI, to talk about AI as a service for MSPs, what it means for threat actors developing cyberthreats, the impossible situation of MSPs, and the weirdest use of AI he’s come across. Hot topic: https://thehackernews.com/2024/01/there-is-ransomware-armageddon-coming.html
2024-01-23
43 min
Return of the Mac
006: New Year, Same Defenses: CIS Affirmations, with Phyllis Lee
If you've been in the cybersecurity industry for any length of time, you’ve probably heard about the CIS Controls. But what is this framework all about, and why should you care? Mac is joined by Phyllis Lee, VP of Content Development at the Center for Internet Security, to break down the CIS Controls, why so many organizations find them so useful, and how they can help your business become security mature. Plus: What 2024 has in store, the infostealers hijacking Google accounts, and the recent takeover of Mandiant’s X account.
2024-01-11
46 min
Return of the Mac
005: Rebounds, Response and Resolutions: Wrapping Up 2023 and Getting Minds on Glass for 2024
In a special year-end wrapup episode, Mac looks back on the year in cyber and learns how to make a Vegas bomb that packs a serious punch. First, it’s a recap of 2023’s top attack types. She’s joined by Jason Rathbun, technical director of threat ops at Blackpoint Cyber, who shares the Blackpoint SOC’s “Save of the Year” and mixes up a mean cocktail. Mac shares the Top Cyber Predictions for 2024 and winds down with a list of the best practice new year’s resolutions every organization should be making.
2023-12-22
53 min
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
588 Uncle Marv's 2023 Holiday Podcast
The show is filled with lighthearted conversations, well-wishes, and updates on the personal and professional lives of the guests. They discuss the challenges of hiring, business successes, and personal milestones. The episode is a mix of tech talk, holiday cheer, and reflections on the year.We chat about everything from office expansions and staffing shifts to the unexpected joys of grandparenthood. And it's not all rosy; we tackle the challenges too, from the difficulties of office relocations to the all-too-common communication hurdles that arise when dealing with client expectations and last-minute tech installations.So, until...
2023-12-21
1h 06
Return of the Mac
004: Here Comes the Boom, with Andrew Morgan
The MSP community loves nothing more than to get together at a good conference, and Right of Boom has fast become a favorite. With Right of Boom ‘24 coming up, Mac is joined by its founder, Andrew Morgan, to discuss how the event came to be, what makes it so special, and what to expect in Vegas. Andrew, who’s been in the MSP world since before they were called MSPs, shares some ConnectWise history and how he got into the space to begin with. The founder of the Cyber Call and Cyber Nation also joins Mac in dicsussing the lates...
2023-12-13
1h 00
Breaking Through in Cybersecurity Marketing
Video Influencer Marketing: Keeper Security’s Strategies, Tactics, & Results - Replay from CyberMarketingCon 2022
Social media gives us different ways to market, from influencers to gifs, or videos. You can use whatever is at your disposal to boost your company’s social media marketing strategies. In this replay session from CyberMarketingCon2022 speaker Cait Hassett, Channel Manager at Blackpoint Cyber, will give you all that and more. She discusses various aspects of social media, influencer marketing, and cybersecurity. Cait also shares her journey transitioning from consumer-focused marketing to B2B strategies at Keeper Security. Video is also incredibly significant, the power of video in marketing and the challenges of brand awareness versus cate...
2023-12-06
55 min
Return of the Mac
002: Beer Pong Battle, Cyber Style
When Pax8’s Matt Lee and CNWR’s Jason Slagle take on MacKenzie’s team for a game of beer pong and a cyber Q&A, all bets are off. Matt and Jason field questions along with ping pong balls in what might just be the most insightful game of beer pong ever—but then again, the bar is low. Tune in to hear the top cybersecurity area where MSPs fail, the top three tactical initiatives you should prioritize, and the biggest mistake people make during incident response. Joining team MacKenzie is Blackpoint’s Jason Rathbun. Demystifying cybersecurit...
2023-11-28
26 min
Return of the Mac
001: Big, Existential Cyber Questions and the Role of Empathy, with Wes Spencer
There’s always more to a cyber incident than meets the eye. MacKenzie Brown kicks things off with Wes Spencer, VP of Cybersecurity Strategy at CyberFOX and founder of Empath Cyber, to talk about what it’s like behind the scenes of a breach, the importance of empathy, and why attacks continue to plague organizations in the first place. Are we failing at cyber? Hear their insights on the MGM hack, Wes’s three steps for how MSPs and organizations can learn to manage risk, and why the eighth layer of the OSI model is politics.
2023-11-28
1h 07
Return of the Mac
003: Always in Writing, Always in Cash: Understanding the World of Cyber Insurance
Cyber insurance is a delicate and confusing world, and there's a massive disconnect between insurers and the cybersecurity industry. So what does the average MSP need to know? What is the cyber insurance process in the event of an incident? And how can MSPs protect themselves from liability if their customer experiences a breach? Joseph Brunsman of Brunsman Advisory Group is a veteran of the tech insurance field with a master's in cybersecurity law, and he joins Mac to break down this complex but important topic. Plus: what do the SolarWinds CISO's legal troubles mean for CISOs everywhere?
2023-11-28
1h 06
Tate Talks - The MSP Podcast
S5E1 Tate Talks - With Paul Barnes, Overe
Tate Talks with....Paul Barnes, Overe Welcome to Tate Talks Season Five This week I had a chat with Paul Barnes of Overe. Learn about his journey from product management to launching a new MSP product. Paul would love your feedback on the product so feel free to get in touch. We spoke about Inspired - Marty Cagan The Lean Startup - Eric Ries HBR Strategy/ Operational Effectiveness (activity mapping) -https://hbr.org/1996/11/what-is-strategy
2023-10-05
29 min
The Unfair Fight
024: George Piro’s Path of Purpose to Fighting and the FBI
Summary: George Piro is best known for being the lone interrogator of Saddam Hussein who succeeded in getting the dictator to spill his secrets. But there is much more to Piro's extraordinary life and career. From escaping war-torn Lebanon to becoming a decorated FBI special agent and professional jiu-jitsu fighter, George's journey is one of courage, dedication, and purpose. Listen as Jon Murchison uncovers George’s experiences assimilating as an immigrant through martial arts, embracing a career in law enforcement, and joining the FBI, where his native Arabic skills led him to pivotal roles in counterterrorism and on...
2023-08-03
56 min
The Unfair Fight
023: A CIA Officer’s Journey Through Covert Operations and Counterterrorism with Phil Reilly
Few can say they've jumped out of an airplane with a nuclear device strapped to their body, or can claim to be one of the first Americans on the ground in Afghanistan after 9/11. For Phil Reilly, former CIA senior operations officer, elite missions have been the story of his career. Phil joins Jon to discuss his remarkable 29-year run with the CIA and the Army Special Forces training that led to it. From intense Green Beret military training to covert assignments in the paramilitary wing of the CIA, Phil discusses his experiences around the world and how 9/11 changed the...
2023-07-05
59 min
Cyber Briefing
Cyber Briefing: 2023.06.12
Welcome to Cyber Briefing, the newsletter that informs you about the latest cybersecurity advisories, alerts, incidents and news every weekday. 👉 What's happening in cybersecurity today? ******************************************************************** 🚨 #CyberAlerts ******************************************************************** Microsoft Uncovers Sophisticated AitM Phishing and BEC Attack Targeting Banking and Financial Services Organizations Source: Microsoft Actively Exploited Windows Vulnerability: CVE-2023-29336 Threatens System Privileges and Malware Spread Source: Numen Critical SQL Injection Vulnerabilities in Progress MOVEit Transfer Solution Expose Customer Databases Source: Progress Ransomware Attack on Sharepoint Online via Microsoft Global...
2023-06-12
10 min
The Unfair Fight
022: Part 2| Defying Death and Flying Through Fear with Jeb Corliss
In this concluding segment of a two-part episode, professional BASE jumper and wingsuit pilot Jeb Corliss delves deeper into his remarkable journey of finding purpose through extreme jumping. In Part Two, Jeb describes miraculously surviving a fatal accident and how it transformed his entire outlook on life, imparting invaluable lessons during the desperate seconds when death seemed imminent. Jeb's evolution from a despondent teenager to a lover of life serves as an inspiration to anyone who has confronted adversity and fear. Join Jon Murchison as he and Jeb wrap up a fascinating episode that explores survival, resilience, and getting...
2023-06-01
39 min
The Unfair Fight
021: Part 1 | Defying Death and Flying Through Fear with Jeb Corliss
For this first half of two episodes, Jon welcomes professional skydiver and BASE jumper Jeb Corliss to The Unfair Fight. During their conversation, Jeb recounts some of his most harrowing and death-defying jumps, how he manages and conquers his fears, and what it means to truly live life on the edge. Jon and Jeb also discuss memorable passages from Jeb’s book, Memoirs From the Edge, in which Jeb narrates his life story and details how he came to discover his interest in jumping, and how he ultimately was able to turn a passion into a career despite the odds...
2023-05-17
57 min
The Unfair Fight
020: The Unfair Fight: Football and the FBI: The Universal Skills to Succeed - Bill Priestap
For this episode of The Unfair Fight, Jon welcomes Bill Priestap, Former Assistant Director, of the FBI Counterintelligence Division. Bill discusses his love of sports, his experience as a coach, as director of football operations at the University of Michigan, and then later how he used his experience in athletics to end up at the Bureau. They discuss staying power, the will to succeed, and how success is defined not only by wins, but also by failures and the lessons learned; and they share stories of humanity and the nuanced complexities of the criminals they have crossed paths with in...
2023-02-23
1h 07
The Unfair Fight
019: From Army to Agency—A Look at General Petraeus’ Career
The Unfair Fight welcomes General David H. Petraeus (U.S. Army, Ret.). General Petraeus talks with Jon about his experience fighting the unfair fight in combat overseas, his journey ascending the ranks of the U.S. Army, and eventually becoming the Director of the Central Intelligence Agency. His dedication to effective and strategic leadership has made him successful in the military, in business, and in his personal life. They discuss how perspective and deliberate tactics, techniques, and procedures of a leader or business owner can help them get a leg up on the competition. General Petraeus also discusses his ti...
2022-12-14
54 min
CYBER24
Episode 175: Russia-Ukraine and the impact on cybersecurity
In this episode of the CYBER24 podcast, presented by VLCM, we sit down with Jon Murchison, founder and CEO of Blackpoint Cyber. Jon is a fromer NSA computer operations expert and we cover everything from how he recruits the best cyber talent in a high-demand market to how the ongoing war in Ukraine has impacted the types of cyber attacks his team is fighting.
2022-11-22
31 min
The Unfair Fight
018: Go Where Your Customers Are With Matt Solomon
The Unfair Fight welcomes Matt Solomon, Chief Business Development Officer, Co-Founder of the Channel Program. A leading authority on sales and business development, Matt talks with Jon about his professional journey from the world of start-up, his position as Channel Chief for a multi-billion dollar organization, and now a business owner. Matt gives expert advice on how vendors and MSPs can better support each other, how MSPs can better serve their customers, and where he sees the short- and long-term future going for MSPs.
2022-11-03
42 min
The Unfair Fight
017: Top Gun and National Security with Admiral Winnefeld
This week, The Unfair Fight welcomes Admiral James “Sandy” Winnefeld. Admiral Winnefeld is a retired United States Navy admiral, now serving as the chair of the President's Intelligence Advisory Board since May of this year. He shares stories with Blackpoint CEO, Jon Murchison, about his time at the Navy Fight Weapons School while a student, then instructor during the filming of the 1986 blockbuster, Top Gun; and his career as an F-14 Tomcat fighter pilot. Admiral Winnefeld went on to captain of the USS Enterprise, stationed in the Middle East during 9/11. He and Jon also discuss nation-state capabilities in terms of c...
2022-10-20
1h 16
Sunny's Silver Linings
How to Build a Profitable Cybersecurity Service with Jon Murchison
How do you as an MSP create an effective and profitable cybersecurity service? You begin by listening to Jon Murchison, founder and CEO of Blackpoint Cyber! This former NSA computer operations expert joins “Sunny’s Silver Linings” podcast to share his extensive background, list the challenges MSPs face in offering a defensible and profitable security stack, and how an MSP can increase its value and competitiveness by focusing on a security operation. Jon helps you better understand the value to adding security to your strategy. Learn more about ITBD. Contact us using the link below.
2022-10-13
31 min
Uncle Marv's IT Business Podcast
443 The Power of Referral Partners
Donate to Hurricane Ian Relief:https://www.floridadisaster.org/https://www.redcross.org/donate/homepage4.html/===== Links for things mentioned in this episodeChris Moroz, Your IT (https://yourit.com/)The Tech Tribe: https://thetechtribe.com/Paul Green, MSP Marketing: https://www.paulgreensmspmarketing.com/Blackpoint Cyber: https://blackpointcyber.com/Defendify: https://www.defendify.com/CyberGuard360: https://cg360.co/===== Other LinksSign up for Syncro with my referral link and earn $500: https://refer.syncromsp.com/l/ITMARV/Syncro Website: https://syncromsp.com/ === Show InformationWebsite: https://www.itbusinesspodcast.com/Host: Marvin BeeUncle Marv’s Amazon Store: https://amzn.to/3EiyKoZBecome a monthly supporter: https://www.p...
2022-10-05
44 min
Uncle Marv's IT Business Podcast
443 The Power of Referral Partners
Donate to Hurricane Ian Relief:https://www.floridadisaster.org/https://www.redcross.org/donate/homepage4.html/===== Links for things mentioned in this episodeChris Moroz, Your IT (https://yourit.com/)The Tech Tribe: https://thetechtribe.com/Paul Green, MSP Marketing: https://www.paulgreensmspmarketing.com/Blackpoint Cyber: https://blackpointcyber.com/Defendify: https://www.defendify.com/CyberGuard360: https://cg360.co/===== Other LinksSign up for Syncro with my referral link and earn $500: https://refer.syncromsp.com/l/ITMARV/Syncro Website: https://syncromsp.com/ === Show InformationWebsite: https://www.itbusinesspodcast.com/Host: Marvin BeeUncle Marv’s Amazon Store: https://amzn.to/3EiyKoZBecome a monthly supporter: https://ko-fi...
2022-10-05
44 min
Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)
443 The Power of Referral Partners
Donate to Hurricane Ian Relief:https://www.floridadisaster.org/https://www.redcross.org/donate/homepage4.html/===== Links for things mentioned in this episodeChris Moroz, Your IT (https://yourit.com/)The Tech Tribe: https://thetechtribe.com/Paul Green, MSP Marketing: https://www.paulgreensmspmarketing.com/Blackpoint Cyber: https://blackpointcyber.com/Defendify: https://www.defendify.com/CyberGuard360: https://cg360.co/===== Other LinksSign up for Syncro with my referral link and earn $500: https://refer.syncromsp.com/l/ITMARV/Syncro Website: https://syncromsp.com/ === Show InformationWebsite: https://www.itbusinesspodcast.c...
2022-10-05
44 min
The Unfair Fight
016: Lessons Learned from Zero-Day Attacks with APG
The day after Exchange’s zero-day, The Unfair Fight took to LinkedIn Live to record its latest podcast episode. Robel Campbell, Blackpoint’s Reverse Engineer, joined Jon Murchison, Xavier Salinas, and David Rushmer for the first time to discuss the zero-day, as well as Uber’s recent hack, and the use of ISO files in malware. Impacted by tradecraft that surpasses AV, as well as MFA fatigue, these four discuss lessons learned, the correlating research they’ve been conducting, and GTSC’s (a Vietnamese cybersecurity company) quick response and mitigation steps. Get the inside scoop on the threat intel that drive...
2022-10-05
40 min
ChannelPro Weekly Podcast
ChannelPro Weekly Podcast: Episode #241 - A Herd of Elephants
Get ready, channel pros! Ideas and insights are headed your way like a herd of elephants. Or is it a pack of elephants? A school? While we’re looking that up, settle in as Matt, Rich, and returning guest host Peter Melby, of Greystone Technology and New Charter Technologies, discuss the latest hardware and software from Intel, new security solutions from ESET and BlackPoint Cyber, and a new alerts management solution from Gradient MSP. Then stick around as managed services expert Karl Palachuk and channel pro Amy Babinchak join in to provide an update on the essential wo...
2022-09-30
2h 01
The Unfair Fight
015: Investing in Offensive and Defensive Capabilities with Michael Morell
This week, The Unfair Fight welcomes Michael Morell, former Acting Director and Deputy Director of the Central Intelligence Agency (CIA). During his 33-year career at the CIA, Michael served as Deputy Director for four years, where he managed the Agency’s day-to-day operations, represented the Agency at the White House and Congress, and maintained the Agency’s relationships with intelligence services and foreign leaders around the world. Michael also served twice as Acting Director, leading the CIA when Leon Panetta was named Secretary of Defense and again after David Petraeus left government. Michael talks about his beginnings with...
2022-09-22
49 min
The Unfair Fight
014: New Tactics and Techniques From the Bad Guys
Xavier Salinas, CTO, and David Rushmer, Director of Threat Research, join Jon Murchison, founder and CEO, to discuss new tactics and techniques they have recently seen from malicious actors. They provide an overview on how these breaches typically occur, how administrative privileges can be used to maliciously access documentation management platforms, as well as some lessons learned on MSP documentation tools. Hackers are continuing to be more creative and clever, utilizing more built-in tools other than RMM software. Because of this, it’s critical to look at infrastructure from a network design standpoint, especially in highly virtualized environments. Xavier an...
2022-09-07
47 min
The Unfair Fight
013: Living Compromised and The Five Pillars of An Effective Stack
Jon Murchison with The Unfair Fight welcomes Matt Lee, one of the leading voices in cybersecurity for the MSP channel. Now the Senior Director of Security & Compliance at Pax8, they first dive into how Matt got into cybersecurity and became the industry unicorn he is—truly enjoying traveling and being on camera. The conversation then turns to current cybersecurity challenges and how curious people are often the most successful. Matt additionally talks about what it means to ‘live compromised’, the five pillars of a pragmatic stack, and the main questions MSPs should be asking their vendors.
2022-08-24
46 min
The Unfair Fight
012: Advice and The Biggest Challenges to MSPs
In our latest episode of The Unfair Fight, Jon Murchison, founder and CEO of Blackpoint, welcomes Kevin Lancaster, the CEO of both The Venture Mentor and Channel Program. A leading authority in cybersecurity and technological innovation, Kevin talks about his journey from pool management to entrepreneurship and cybersecurity. He has partnered with massive enterprises, such as HHS and the Department of Veteran Affairs, providing 70 different technological solutions on their contract vehicles. He gives expert advice on how vendors and MSPs can better support each other and where he sees the short and long-term future going for MSPs. A widely...
2022-08-10
50 min
The Unfair Fight
011: Password Spraying, Email Impersonation, and Disinformation with Blackpoint APG
This week, Jon Murchison is joined by David Rushmer and Xavier Salinas. They kick off the show with the news of Phillip Dragovic and his DFC Course, discussing two proof of concepts. Then, David gives us his perspective on being the eyes and ears of the highest-hitting IPs, password spraying, email impersonation trends, and how to better educate MSPs. They then talk about authority and perceived power in disinformation and war, why it’s important to ask difficult questions, and one dirty little secret the professionals may not want you to know.
2022-07-28
57 min
The Unfair Fight
Password Spraying, Email Impersonation, and Disinformation with David Rushmer
This week, we welcome David Rushmer, who heads up our Adversary Pursuit Group. We first kick off the show with the news of Phillip Dragovic and his DFC Course, discussing the two different proof of concepts. Then David gives us a perspective from being the eyes and ears of the highest hitting IPs, password spraying, trends in email impersonation, and how we can better educate MSPs. We talk about authority and perceived power in disinformation and war, why it’s important to ask the difficult questions, and one dirty little secret the professionals may not want you to know....
2022-07-21
57 min
ChannelPro Weekly Podcast
ChannelPro Weekly Podcast: Episode #232 - Self-Licking Ice Cream Cone
If you love ice cream as much as we love ice cream it won’t surprise you that ice cream loves ice cream too. Please don’t waste any time making sense of that sentence, though, because there’s too much good stuff in this episode, in which Rich (flying solo while Matt’s on vacation) and returning guest host Eric Long, of Teracloud, examine a new product bundle from N-able for early growth MSPs, new data on cloud security and PC sales, and best practices for conducting employee performance reviews. Then they’re joined by Jon Murchison...
2022-07-15
1h 50
The Unfair Fight
010: Part 2: National Security, Cyber Geopolitics, and Leading with Vision — General Jonathan George
Jon Murchison, Blackpoint founder and CEO, is back with retired Brigadier General Jonathan George. In this continued conversation from our last episode, he discusses the key to good leadership, the Russia-Ukraine conflict, and the importance of innovation and creativity. Currently a special advisor for the U.S. Strategic Command’s Strategic Advisory Group, the Science, Technology, and Transformation Panel, and the Bomber Task Force, you won’t want to miss the rest of this conversation. Find Out More: When a breach occurs, detection and response times often determine whether threat actors succeed in their efforts. With a...
2022-07-07
54 min
The Unfair Fight
009: Part 1: National Security, Cyber Geopolitics, and Leading with Vision - General Jonathan George
This week, Jon Murchison, Blackpoint’s founder and CEO, welcomes Brigadier General Jonathan George to our podcast. He has had an impressive and extensive career, including roles as pilot-in-command and deputy commanding general, and two assignments to the White House. He is presently the Director of Strategic Capabilities Policy for the National Security Council (NSC) in Washington, D.C. In this episode, Brig. Gen. George talks about his staff assignments including with his time with the U.S. Air Force and in Afghanistan, serving under Presidents Reagan, GHW Bush, and Obama, and shares about the national decision-making pro...
2022-06-23
46 min
The Unfair Fight
Global Integration, Freeing the Data, and Sharing Through Community with Phyllis Lee
This week, Xavier Salinas, CTO, and David Rushmer, Director of Threat Research, welcome Phyllis Lee, Senior Director of Controls at the Center of Internet Security. Phyllis talks about the Center’s mission to provide best security practices for small, medium, and large organizations and to serve the underserved. Phyllis discusses the details of working with small and medium enterprises, and the amazing response the Center has had from the community. She talks with them about the misconceptions about security industries, and why we need to set standards across the board for organizations to integrate globally. Phyllis gives her thoughts on...
2022-06-09
53 min
The Unfair Fight
007: Breaking down HAFNIUM, Staying Curious, and Advice for Budding Security Professionals with David Rushmer
This week, Jon Murchison, CEO, explores HAFNIUM with Xavier Salinas, CTO, and David Rushmer, Director of Threat Research. They learn a little bit more about this state-sponsored threat identified by Microsoft including some of their tradecraft, tactics, and how they differ from other ransomware groups. David gives them his perspective based on his years of experience in the threat research and threat intelligence space, and also shares his advice for budding security professionals on using your resources and staying curious.
2022-05-27
1h 05
The Unfair Fight
007: Breaking down HAFNIUM, Staying Curious, and Advice for Budding Security Professionals with David Rushmer
This week, I explore HAFNIUM with Xavier and David Rushmer, Director of Threat Research at Blackpoint. We learn a little bit more about this state-sponsored threat identified by Microsoft including some of their tradecraft, tactics, and how they differ from other ransomware groups. David gives us his perspective from having a lot of experience in the threat research and threat intelligence space and also shares his advice for budding security professionals on using your resources and staying curious.
2022-05-26
1h 05
Cybersecurity: Amplified And Intensified
68 - Cybersecurity Round Table May 2022
On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison and Xavier Salinas of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity. This episode is available on YouTube: https://www.youtube.com/watch?v=5WspCPjlFicCheck out the following podcasts. Blackpoint Cyberhttps://blackpointcyber.com/resources/podcast/Recorded Futurehttps://therecord.media/podcast/Matt Lee https://www.youtube.com/c/CyberMattLeeShi...
2022-05-25
58 min
The Unfair Fight
Breaking down Hafnium, Staying Curious, and Advice for Budding Security Professionals with David Rushmer
This week, I explore Hafnium with Xavier and David Rushmer, Director of Threat Research at Blackpoint. We learn a little bit more about this state-sponsored threat identified by Microsoft including some of their tradecraft, tactics, and how they differ from other ransomware groups. David gives us his perspective from having a lot of experience in the threat research and threat intelligence space and also shares his advice for budding security professionals on using your resources and staying curious. Say Hi To Your Hosts: David Rushmer Microsoft Find Ou...
2022-05-25
1h 05
The Unfair Fight
Five Eyes Warn of Increase in Cyberattacks Targeting MSPs
In this episode, Jon Murchison, founder and CEO, is joined by David Rushmer, Director of Threat Research, Xavier Salinas, Chief Technology Officer, and Wilfredo Santiago, VP of Threat Operations, to discuss a joint security advisory released by the Five Eyes on May 11. The Five Eyes are an alliance comprised of cybersecurity authorities in the US, Canada, the UK, Australia and New Zealand. The advisory called upon managed service providers (MSPs) to bolster their cyber defenses in response to an observed uptick in cyberthreat activity aimed at them and their customers. Join Blackpoint leadership as they discuss their...
2022-05-19
59 min
The Unfair Fight
Think Like a Fighter: Insights from the Ring to the World of Business
This week Jon Murchison, Blackpoint CEO, sits down with one of the all-time greatest fighters in Mixed Martial Arts, Georges St-Pierre. After training from the age of 7, and becoming a 2nd degree Karate blackbelt by 12, Georges knew that his destiny was to be in the ring and dedicated his life to reaching that goal. He diversified by adding various disciplines into his training, including boxing, wrestling, and Jiu-Jitsu to become an amateur fighter by 16 and continued in came back stronger in 2008 and regained victory and has not lost a title since. In 2013 Georges retired, holding the record for most UFC...
2022-05-11
1h 25
The Unfair Fight
Working Smarter Not Harder with David Sears
This week, Jon Murchison, Blackpoint CEO, has a great chat with David Sears, former commander of the U.S. Navy SEALS. Sears has twenty-plus years of tactical and strategic knowledge in how to grow and keep a cohesive and strong team. Listeners may also recognize Dave for frequently appearing on a variety of news programs as a national security commentator. Dave talks about what people can learn from high performance and leadership with the SEAL Teams and apply it to business and the corporate world. Jon and Dave also discuss how the mark of a high performer is how...
2022-04-27
1h 26
The Cowbell Factors
The Fight Against Cyber with CEO Jon Murchison of Blackpoint Cyber
This week's guest is Cowbell Connect MSSP Partner, CEO and Founder Jon Murchison of Blackpoint Cyber. Jon takes our audience on a journey of how he sees Cyber Insurance and Cybersecurity working together to help small to medium size enterprises. Jon covers the new cyber threats that are on the horizon, along with the common misconceptions of cyber insurance and cybersecurity. To learn more about Blackpoint Cyber, visit their website for more information on www.blackpointcyber.com Tune in and subscribe on all podcast platforms including iHeartRadio for updates and access to new episodes weekly.
2022-04-14
34 min
The Unfair Fight
Breaches, Mastering the Fundamentals and How to Stop Arming The Adversary with Knowledge
In this episode, Jon Murchison, CEO, and Xavier Salinas, CTO, welcome David Rushworth. David is Blackpoint’s new Director of Threat Research for Blackpoint, and the head of their new Adversary Pursuit Group, similar to a skunkworks unit. They talk with David about some of the cool detection techniques coming out and dig into his background coming from large-scale cyber analytics, where he built out and maintained a large-scale cyber defensive platform for quite several years. David then talks about moving over to the defensive side of things and how you need to first get well versed in the fu...
2022-04-13
1h 12
The Unfair Fight
The Impact of Cyber on Diplomacy with Ambassador Butler
This week, I welcome Ambassador Butler, a 40-year career civil servant with the Department of State. Ambassador Butler is a long-time career ambassador and deputy commander of EUCOM. We talk about the unfortunate events we’ve seen with the Russian invasion of Ukraine, the intersection of national security, geopolitics, and cyber activities, and the kinds of roles that cyber can play in any sort of conflict. Ambassador Butler shares a few learning experiences from his long and storied career including serving Iraq, Bulgaria, and touring all over Africa, to dealing with the FBI’s most wanted, the White House, and worki...
2022-03-23
1h 44
Business of Tech: Daily 10-Minute IT Services Insights
The cyber-fallout from Ukraine for MSPs and IT services companies: Jon Murchison of Blackpoint
Jonathan Murchison, the founder and CEO of Blackpoint, started his career in Network Engineering and IT operations, but quickly made the switch to the quiet world of the intelligence community. He has since spent over twelve years planning, conducting, and executing high-priority national security missions. As a former NSA computer operations expert and IT professional, he is bringing a unique perspective to the mission of developing cyber defense software effective at detecting and detaining purposeful cyber intrusions and insider threats. Murchison holds multiple patents in methods of network analysis, defense, pattern analytics, and mobile platforms. Wa...
2022-03-19
28 min
Cybersecurity: Amplified And Intensified
54 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska and Xavier Salinas.
On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future and Xavier Salinas of Blackpoint Cyber to discuss ongoing events and incidents as they relate to cybersecurity. January 2022Dark Cubed Webinar tomorrow Thursday February 24 2022 at 12 PM ESThttps://darkcubed.zoom.us/webinar/register/WN_BJ-z_J72Q06f_-XKHgT9GgVince Crislerhttps://www.linkedin.com/in/vincecrisler/https://darkcubed.com/Matt Leehttps://cybermattlee.comhttps://www.twitter.com/cybermattleehttps://www.linkedin.com/in/cybermattlee/
2022-02-23
54 min
The CyberCall Podcast
CIS Control 8 - Audit Log Management - sponsored by Blackpoint Cyber
Abstract: Log collection and analysis is critical for an organization's ability to detect malicious activity quickly. Sometimes audit logs are the only evidence of a successful attack. Attackers know that many organizations keep audit logs for compliance purposes, but rarely analyze them. Due to poor log analysis processes, attackers sometimes control victim machines for months or years without anyone in the target organization knowing. In this episode, learn about using logs in incident management, analyzing what to log and the numerous factors to establish a successful audit log management process.Sponsor: Blac...
2022-02-12
59 min
The Unfair Fight
The Unfair Fight: Ransomware, Pen Testing, And Global Tech Attacks
Welcome to The Unfair Fight podcast! With each episode, host Jon Murchison, Founder & CEO of Blackpoint Cyber, will explore a number of topics in the cyber, tech, and security world. In this installment, co-host Xavier Salinas, Chief Technology Officer at Blackpoint Cyber, and guest Brian Dykstra, CEO of Atlantic Data Forensics discuss areas of vulnerability research, cyberwar, and what a tech attack on a large scale could really look like. They talk about the big three ransomware groups and the tools they use, important information for cloud vendors to know, and share thoughts on the CVE process and pen-testing too...
2022-02-07
1h 30
Cybersecurity: Amplified And Intensified
49 - Cybersecurity Round Table Vince Crisler, Matt Lee, Allan Liska, Jon Murchison and John Wetzel.
On this episode we're joined by Vince Crisler of Dark Cubed, Matt Lee of PAX8, Allan Liska of Recorded Future, Jon Murchison of Blackpoint Cyber and John Wetzel of Recorded Future to discuss ongoing events and incidents as they relate to cybersecurity. January 2022Vince Crislerhttps://www.linkedin.com/in/vincecrisler/https://darkcubed.com/Matt Leehttps://cybermattlee.comhttps://www.twitter.com/cybermattleehttps://www.linkedin.com/in/cybermattlee/https://www.youtube.com/cybermattleeAllan Liskahttps://www.linkedin.com/in/allan2/https://twitter...
2022-01-26
58 min
Cybersecurity: Amplified And Intensified
48 - Actionable Disclosure Programs with Jon Murchison, Xavier Salinas, Matt Lee, Brian Weiss
On today's episode we're discussing the current issues and the best way forward to create actionable and accountable vulnerability disclosure.Jonathan Murchison, the founder and CEO of Blackpoint, started his career in Network Engineering and IT operations, but quickly made the switch to the quiet world of the intelligence community. He has since spent over twelve years planning, conducting, and executing high-priority national security missions. As a former NSA computer operations expert and IT professional, he is bringing a unique perspective to the mission of developing cyber defense software effective at detecting and detaining purposeful cyber intrusions...
2022-01-19
1h 06
Cybersecurity: Amplified And Intensified
Episode 13 - Finding faster with Jon Murchison.
Jonathan Murchison, the founder and CEO of Blackpoint, started his career in Network Engineering and IT operations, but quickly made the switch to the quiet world of the intelligence community. He has since spent over twelve years planning, conducting, and executing high-priority national security missions.As a former NSA computer operations expert and IT professional, he is bringing a unique perspective to the mission of developing cyber defense software effective at detecting and detaining purposeful cyber intrusions and insider threats. Murchison holds multiple patents in methods of network analysis, defense, pattern analytics, and mobile platforms....
2021-05-26
1h 13
Modern CTO
#287 Jon Murchison - Founder & CEO at Blackpoint
Today we are talking to Jon, the Founder at Blackpoint. And we discuss their nation-state grade cyber security ecosystem, the art of the go to market plan, and a checklist for CTOs thinking about cyber security. All of this, right here, right now on the Modern CTO Podcast!
2021-02-12
1h 02
Enterprise Security Weekly (Audio)
We're All Ears - ESW #204
This week in the Enterprise News, Blackpoint Cyber introduces insurance for customers and MSPs, Qualys Extends Integration with Microsoft Azure Defender, GrammaTech CodeSentry now identifies third party code vulnerabilities, AttackIQ integrates with Microsoft Azure Sentinel, Aqua Security announces Kubernetes-native security capabilities and funding updates from Artic Wolf, StackHawk, Eagle Eye Networks and more! In our second segment, we welcome Jeff Capone, Co-Founder and CEO of SecureCircle to discuss Conditional Data Access for Endpoints! In our final segment, Alexi Papaleonardos, Cloud Incident Response Manager at Crowdstrike joins us to discuss Attacking and Defending Cloud Infrastructure! Show N...
2020-10-30
1h 21
Enterprise Security Weekly (Video)
Blackpoint RISK, GrammaTech CodeSentry, & Fortinet Secure SD-WAN - ESW #204
Blackpoint Cyber introduces insurance for customers and MSPs, Qualys Extends Integration with Microsoft Azure Defender, GrammaTech CodeSentry now identifies third party code vulnerabilities, AttackIQ integrates with Microsoft Azure Sentinel, Aqua Security announces Kubernetes-native security capabilities and funding updates from Artic Wolf, StackHawk, Eagle Eye Networks and more! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw204
2020-10-28
29 min
Enterprise Security Weekly (Audio)
Pyramid of Pain - ESW #186
This week, we talk Enterprise News, to talk about how SureCloud Launches Cyber Resilience Assessment Solution, Blackpoint Cyber launches 365 Defense - a Microsoft 365 security add-on for its MDR service, Endace and Palo Alto Networks Cortex XSOAR enable accelerated forensics of cyberthreats, Zscaler acquires Edgewise Networks, WatchGuard Technologies Completes Acquisition of Panda Security, and more! In our second segment, we welcome Alyssa Miller, Application Security Advocate at Snyk, to talk about Unraveling Your Software Bill of Materials! In our final segment, we welcome Aaron Rinehart, CTO and Co-Founder of Verica, and Casey Rosenthal, CEO and Co-Founder of Verica, to talk...
2020-06-04
1h 42
Enterprise Security Weekly (Video)
Dragos, AttackIQ, Cortex XSOAR, & SureCloud - ESW #186
SureCloud Launches Cyber Resilience Assessment Solution, Blackpoint Cyber launches 365 Defense - a Microsoft 365 security add-on for its MDR service, Endace and Palo Alto Networks Cortex XSOAR enable accelerated forensics of cyberthreats, Zscaler acquires Edgewise Networks, WatchGuard Technologies Completes Acquisition of Panda Security, and more! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode186
2020-06-03
30 min
Cyber Work
How to keep your cybersecurity knowledge fresh | Guest Robert McMillen
Robert McMillen, an Infosec Skills course creator and cybersecurity consultant, discusses his early experiences as an IT consultant, the perpetual changes of the IT career landscape, his work with IT course creation, and tips on how to keep your cybersecurity and IT skills fresh and employable.Robert McMillen is the past President and founder of All Tech 1, LLC., a Portland, Oregon-based network consulting company. In 2017, the company was sold to Blackpoint-IT Consulting based out of Seattle.Some of his higher profile jobs have been restoring email for the government to prosecute Enron executives...
2020-02-17
39 min