podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Dan DeCloss
Shows
Phillip Wylie Show
Dan DeCloss: The Evolution of Cybersecurity
SummaryIn this episode of the Phillip Wylie Show, host Phillip Wylie speaks with Dan DeCloss, founder of PlexTrac, about his journey in cybersecurity, the evolution of pen testing, and the challenges faced in the industry. Dan shares his hacker origin story, insights on recruiting talent, and the inspiration behind PlexTrac, a tool designed to streamline the pen testing reporting process. They discuss the future of cybersecurity, including the role of AI and the importance of community engagement in recruiting talent.Takeaways• Dan DeCloss has over 20 years of...
2025-06-11
37 min
Tom Eston, Author at Security Boulevard
Centralizing Data and Enhancing Workflows: Inside PlexTrac’s New Capabilities
Welcome to part three of our series with PlexTrac where we address data overload in vulnerability remediation. Join us as we preview the latest PlexTrac capabilities, including new ways to centralize asset and findings data, smarter workflow automation, and enhanced analytics. Guest speakers Dan DeCloss, CTO and founder of PlexTrac, and Sarah Foley, VP of […] The post Centralizing Data and Enhancing Workflows: Inside PlexTrac’s New Capabilities appeared first on Shared Security Podcast. The post Centralizing Data and Enhancing Workflows: Inside PlexTrac’s New Capabilities appeared first on Security Boulevard.
2025-04-21
00 min
Shared Security Podcast
Centralizing Data and Enhancing Workflows: Inside PlexTrac’s New Capabilities
Welcome to part three of our series with PlexTrac where we address data overload in vulnerability remediation. Join us as we preview the latest PlexTrac capabilities, including new ways to centralize asset and findings data, smarter workflow automation, and enhanced analytics. Guest speakers Dan DeCloss, CTO and founder of PlexTrac, and Sarah Foley, VP of […] The post Centralizing Data and Enhancing Workflows: Inside PlexTrac’s New Capabilities appeared first on Shared Security Podcast.
2025-04-21
16 min
Shared Security
Centralizing Data and Enhancing Workflows: Inside PlexTrac's New Capabilities
Welcome to part three of our series with PlexTrac where we address data overload in vulnerability remediation. Join us as we preview the latest PlexTrac capabilities, including new ways to centralize asset and findings data, smarter workflow automation, and enhanced analytics. Guest speakers Dan DeCloss, CTO and founder of PlexTrac, and Sarah Foley, VP of Product at PlexTrac, share insights and demonstrate upcoming features. Learn about PlexTrac's Continuous Threat Exposure Management (CTEM) framework and their exciting plans for RSA. To find out more information about PlexTrac and to get a demo visit: PlexTrac.com/SharedSecurity ...
2025-04-21
16 min
Tom Eston, Author at Security Boulevard
From Spreadsheets to Solutions: How PlexTrac Enhances Security Workflows
In this special episode of the Shared Security Podcast, join Tom Eston and Dan DeCloss, CTO and founder of PlexTrac, as they discuss the challenges of data overload in vulnerability remediation. Discover how PlexTrac addresses these issues by integrating various data sources, providing customized risk scoring, and enhancing remediation workflows. The episode offers an insightful […] The post From Spreadsheets to Solutions: How PlexTrac Enhances Security Workflows appeared first on Shared Security Podcast. The post From Spreadsheets to Solutions: How PlexTrac Enhances Security Workflows appeared first on Security Boulevard.
2025-03-24
00 min
Shared Security Podcast
From Spreadsheets to Solutions: How PlexTrac Enhances Security Workflows
In this special episode of the Shared Security Podcast, join Tom Eston and Dan DeCloss, CTO and founder of PlexTrac, as they discuss the challenges of data overload in vulnerability remediation. Discover how PlexTrac addresses these issues by integrating various data sources, providing customized risk scoring, and enhancing remediation workflows. The episode offers an insightful […] The post From Spreadsheets to Solutions: How PlexTrac Enhances Security Workflows appeared first on Shared Security Podcast.
2025-03-24
22 min
Tom Eston, Author at Security Boulevard
Tackling Data Overload: Strategies for Effective Vulnerability Remediation
In part one of our three part series with PlexTrac, we address the challenges of data overload in vulnerability remediation. Tom hosts Dahvid Schloss, co-founder and course creator at Emulated Criminals, and Dan DeCloss, CTO and founder of PlexTrac. They share their expertise on the key data and workflow hurdles that security teams face today. […] The post Tackling Data Overload: Strategies for Effective Vulnerability Remediation appeared first on Shared Security Podcast. The post Tackling Data Overload: Strategies for Effective Vulnerability Remediation appeared first on Security Boulevard.
2025-03-17
00 min
Shared Security Podcast
Tackling Data Overload: Strategies for Effective Vulnerability Remediation
In part one of our three part series with PlexTrac, we address the challenges of data overload in vulnerability remediation. Tom hosts Dahvid Schloss, co-founder and course creator at Emulated Criminals, and Dan DeCloss, CTO and founder of PlexTrac. They share their expertise on the key data and workflow hurdles that security teams face today. […] The post Tackling Data Overload: Strategies for Effective Vulnerability Remediation appeared first on Shared Security Podcast.
2025-03-17
29 min
Shared Security
Tackling Data Overload: Strategies for Effective Vulnerability Remediation
Welcome to this special episode of the Shared Security Podcast! In part one of our three part series with PlexTrac, we address the challenges of data overload in vulnerability remediation. Tom hosts Dahvid Schloss, co-founder and course creator at Emulated Criminals, and Dan DeCloss, CTO and founder of PlexTrac. They share their expertise on the key data and workflow hurdles that security teams face today. From managing influxes of scanner data and asset management tools to prioritizing meaningful security actions, this episode offers valuable insights. Learn about the importance of context, the integration of threat intelligence, the future role...
2025-03-17
29 min
Shared Security Podcast
Deepfakes, AI, and the Future of Cybersecurity: Insights from Dan DeCloss of PlexTrac
In this episode, host Tom Eston welcomes Dan DeCloss, founder and CTO of PlexTrac. They exchange insights about their history at Veracode and explore Dan’s journey in cybersecurity. Dan shares his experience in penetration testing, the origins of PlexTrac, and the need to streamline reporting processes. The conversation also covers the state of the cybersecurity […] The post Deepfakes, AI, and the Future of Cybersecurity: Insights from Dan DeCloss of PlexTrac appeared first on Shared Security Podcast.
2024-07-29
23 min
Shared Security
Deepfakes, AI, and the Future of Cybersecurity: Insights from Dan DeCloss of PlexTrac
In this episode, host Tom Eston welcomes Dan DeCloss, founder and CTO of PlexTrac. They exchange insights about their history at Veracode and explore Dan's journey in cybersecurity. Dan shares his experience in penetration testing, the origins of PlexTrac, and the need to streamline reporting processes. The conversation also covers the state of the cybersecurity industry, the impact of generative AI, and future challenges such as deepfake technology. Dan touches upon the evolution of attackers and the role of both AI and human elements. The episode wraps up with thoughts on the younger generation's approach to discerning information in...
2024-07-29
23 min
Cyber Rants - The Refreshingly Real Cybersecurity Podcast
Episode #119 - Cyber Risk Visibility With Dan DeCloss
This week, Zach and Lauro welcome pen tester, CISO, and entrepreneur, Dan DeCloss. From navigating organizational challenges to systemizing vulnerability management processes, Dan shares expert insight that applies to IT and security professionals in every organization. The guys also discuss Dan's solution to simplify penetration test reporting, vulnerability management, and monitor progress over time.To Connect with Dan, find him on LinkedIn: https://www.linkedin.com/in/ddecloss/To learn more about Dan's company, PlexTrac, visit: https://plextrac.com/Pick up your copy of Cyber Rants on Amazon.Looking...
2024-05-30
37 min
Paul's Security Weekly (Audio)
Facing the Reality of Risk Prioritization - Bianca Lewis (BiaSciLab), Dan DeCloss - PSW #819
Public information about exploits and vulnerabilities alone is not enough to inform prioritization, especially with the growing rate and variety of CVEs. Dan DeCloss, founder and CTO of PlexTrac, joins the show to discuss solving the challenges of risk prioritization to drive faster, more strategic assessment cycles. Spoiler: The key is adding context and prioritization to risk-scoring equations. Segment Resources: https://plextrac.com/get-ready-to-prioritize-risk-with-our-new-contextual-scoring-engine/?utm_medium=tech_ptr&utm_source=security_weekly https://plextrac.com/video/priorities/?utm_medium=tech_ptr&utm_source=security_weekly This segment is sponsored by PlexTrac. Visit htt...
2024-03-07
3h 05
Paul's Security Weekly (Video)
Facing the Reality of Risk Prioritization - Dan DeCloss - PSW #819
Public information about exploits and vulnerabilities alone is not enough to inform prioritization, especially with the growing rate and variety of CVEs. Dan DeCloss, founder and CTO of PlexTrac, joins the show to discuss solving the challenges of risk prioritization to drive faster, more strategic assessment cycles. Spoiler: The key is adding context and prioritization to risk-scoring equations. Segment Resources: https://plextrac.com/get-ready-to-prioritize-risk-with-our-new-contextual-scoring-engine/?utmmedium=techptr&utmsource=securityweekly https://plextrac.com/video/priorities/?utmmedium=techptr&utmsource=securityweekly This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them!
2024-03-07
1h 04
Security Weekly Podcast Network (Audio)
Facing the Reality of Risk Prioritization - Bianca Lewis (BiaSciLab), Dan DeCloss - PSW #819
Public information about exploits and vulnerabilities alone is not enough to inform prioritization, especially with the growing rate and variety of CVEs. Dan DeCloss, founder and CTO of PlexTrac, joins the show to discuss solving the challenges of risk prioritization to drive faster, more strategic assessment cycles. Spoiler: The key is adding context and prioritization to risk-scoring equations. Segment Resources: https://plextrac.com/get-ready-to-prioritize-risk-with-our-new-contextual-scoring-engine/?utm_medium=tech_ptr&utm_source=security_weekly https://plextrac.com/video/priorities/?utm_medium=tech_ptr&utm_source=security_weekly This segment is sponsored by PlexTrac. Visit htt...
2024-03-06
3h 05
CyberWire Daily
“Shift Left”: A case for threat-informed pentesting. [CyberWire-X]
Penetration testing is a vital part of a robust security program, but the traditional pentesting model is in a rut. Assessments happen infrequently, the scope is often very broad, and the report is usually overwhelming. What if you could increase the overall ROI of your pentesting program and avoid these limitations? Every penetration test should have specific goals. Coverage of the MITRE ATT&CK framework or the OWASP Top Ten is a great start, but a pentest could provide exponential value by applying a more strategic approach.In this episode of CyberWire-X, the CyberWire’s Rick Howard an...
2023-02-05
26 min
Security Weekly Podcast Network (Audio)
PSW #771 - Dan DeCloss
In a recent survey on purple teaming, 89 percent of respondents who had used the method deemed purple teaming activities “very important” to their security operations. Purple teaming exercises conducted regularly have the power to improve collaboration across teams, ensure issues are identified and remediated more proactively, and provide a means to measure progress over time. With all these benefits, why isn’t everyone doing it? Purple teaming doesn’t have to be such a heavy lift. With the right mindset and tools, any team can get started regardless of resources. This talk will highlight practical tips for getting started with pur...
2023-02-02
3h 11
Paul's Security Weekly (Audio)
PSW #771 - Dan DeCloss
In a recent survey on purple teaming, 89 percent of respondents who had used the method deemed purple teaming activities “very important” to their security operations. Purple teaming exercises conducted regularly have the power to improve collaboration across teams, ensure issues are identified and remediated more proactively, and provide a means to measure progress over time. With all these benefits, why isn’t everyone doing it? Purple teaming doesn’t have to be such a heavy lift. With the right mindset and tools, any team can get started regardless of resources. This talk will highlight practical tips for getting started with pur...
2023-02-02
3h 11
Paul's Security Weekly (Video)
The Power of Purple Teaming: Using Runbooks to Standardize and Collaborate - Dan DeCloss - PSW #771
In a recent survey on purple teaming, 89 percent of respondents who had used the method deemed purple teaming activities “very important” to their security operations. Purple teaming exercises conducted regularly have the power to improve collaboration across teams, ensure issues are identified and remediated more proactively, and provide a means to measure progress over time. With all these benefits, why isn’t everyone doing it? Purple teaming doesn’t have to be such a heavy lift. With the right mindset and tools, any team can get started regardless of resources. This talk will highlight practical tips for getting started with pur...
2023-02-02
1h 05
Paul's Security Weekly (Audio)
PSW #763 - Dan DeCloss
Every penetration test should have specific goals. Coverage of the MITRE ATT&CK framework or the OWASP Top Ten is great, but what other value can a pentest provide by shifting your mindset further left or with a more strategic approach? How often do you focus on the overall ROI of your penetration testing program? This talk will explore what it means to “shift left” with your penetration testing by working on a threat informed test plan. Using a threat informed test plan will provide more value from your pentesting program and gain efficiency in your security testing pipeline. This...
2022-11-10
3h 27
Security Weekly Podcast Network (Audio)
PSW #763 - Dan DeCloss
Every penetration test should have specific goals. Coverage of the MITRE ATT&CK framework or the OWASP Top Ten is great, but what other value can a pentest provide by shifting your mindset further left or with a more strategic approach? How often do you focus on the overall ROI of your penetration testing program? This talk will explore what it means to “shift left” with your penetration testing by working on a threat informed test plan. Using a threat informed test plan will provide more value from your pentesting program and gain efficiency in your security testing pipeline. This...
2022-11-10
3h 27
Paul's Security Weekly (Video)
A Case for Threat Informed Penetration Testing - Dan DeCloss - PSW #763
Every penetration test should have specific goals. Coverage of the MITRE ATT&CK framework or the OWASP Top Ten is great, but what other value can a pentest provide by shifting your mindset further left or with a more strategic approach? How often do you focus on the overall ROI of your penetration testing program? This talk will explore what it means to “shift left” with your penetration testing by working on a threat informed test plan. Using a threat informed test plan will provide more value from your pentesting program and gain efficiency in your security testing pipeline. This...
2022-11-10
59 min
Hacker Valley Studio
Purposeful Communication Through PlexTrac with Dan DeCloss
We’re joined by sponsor and guest Dan DeCloss, CEO and Founder of PlexTrac, on the podcast today to talk about communication and collaboration between the red and blue side of cybersecurity and why security success depends on those two sides working together. On their mission to build stronger, more productive, and well-rounded security teams, PlexTrac provides incredible and insightful metric and messaging tools that change the game for the cybersecurity industry. Timecoded Guide: [05:36] Understanding PlexTrac’s history and mission for cybersecurity teams [09:58] Lack of empathy and understanding in red team and blue team...
2022-08-18
35 min
The CISO Diaries
Dan DeCloss, Founder, President and CEO at PlexTrac; Perpetual Asker of Questions
Daniel DeCloss is Founder and CEO of PlexTrac and has over 15 years of experience in Cybersecurity. Dan started his career in the Department of Defense then moved to private sector consulting where he worked at companies like Veracode as a Principal Consultant in Penetration Testing.He also served as a Principal Security Engineer for the Mayo Clinic and a Sr. Security Advisor for Anthem. Prior to PlexTrac, Dan was the Director of Cybersecurity at Scentsy where he built the security program fro infancy into a best-in-class-program. Dan has a Master's Degree in Computer Science from th...
2022-07-19
48 min
Hacker Valley Red
Purposeful Communication Through PlexTrac with Dan DeCloss
We’re joined by sponsor and guest Dan DeCloss, CEO and Founder of PlexTrac, on the podcast today to talk about communication and collaboration between the red and blue side of cybersecurity and why security success depends on those two sides working together. On their mission to build stronger, more productive, and well-rounded security teams, PlexTrac provides incredible and insightful metric and messaging tools that change the game for the cybersecurity industry. Timecoded Guide: [05:36] Understanding PlexTrac’s history and mission for cybersecurity teams [09:58] Lack of empathy and understanding in red team and blue team...
2022-06-03
35 min
CISO Series Podcast
Attract the Best Candidates with Crappy Benefits and Low Pay
All links and images for this episode can be found on CISO Series If you're up against Google, Facebook, or Apple for hiring talent, chances are pretty good that your company is not going to match their pay and benefits. So if they're the bar for salary and benefits, your business' offerings will inevitably be subpar. So how do you build your employer brand to contend in areas where you're deficient in areas you can't compete? This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Mike Johnson. Our spons...
2022-03-01
32 min
Paul's Security Weekly (Audio)
Feeling Really Lame - PSW #713
This week, we kick off the show with an interview featuring Dan DeCloss, the Founder of PlexTrac, for a segment all about Survey Says: Improve Your Security Posture by Purple Teaming! Then, a segment aimed at getting YOU Up and Running With The Security Onion!! In the Security News: Brushing that data breach under the rug? Get sued by the US Government!, all your text messages belong to someone else, beware of the Python in your ESXi, Twitch leaks, when LANtennas attack, zero-trust fixes everything, recalled insulin pumps, Apache -day, you iPhone is always turned on, and Apple pay...
2021-10-08
3h 04
Paul's Security Weekly (Video)
Survey Says: Improve Your Security Posture by Purple Teaming - Dan DeCloss - PSW #713
Today Dan DeCloss, CEO of PlexTrac, joins the panel to share results from a CyberRisk Alliance survey of 315 security practitioners in the U.S. and Canada. This research, sponsored by PlexTrac, shows a correlation between purple teaming and program maturity, which emphasizes the importance of adversary emulation in today’s security landscape. Tune in to get the scoop on the survey results and MUCH more! This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them! Visit https://www.securityweekly.com/psw for all the latest epis...
2021-10-08
48 min
Security and Compliance Weekly (video)
PlexTrac Talks PCI, Part 2 - Dan DeCloss, Shawn Scott - SCW #66
The conversation continues as the PlexTrac team, Dan DeCloss & Shawn Scott, demonstrate how PlexTrac can tackle compliance (among other things)! Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://securityweekly.com/scw66
2021-03-24
31 min
Security and Compliance Weekly (audio)
Wish List - SCW #66
This week, Jeff, Liam Downward, Scott, & Josh talk PCI with Dan DeCloss and Shawn Scott from PlexTrac! Show Notes: https://securityweekly.com/scw66 Visit https://securityweekly.com/plextrac to learn more! Visit https://www.securityweekly.com/scw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
2021-03-24
1h 04
Security and Compliance Weekly (video)
PlexTrac Talks PCI, Part 1 - Dan DeCloss, Shawn Scott - SCW #66
This week, Jeff, Liam Downward, Scott, & Josh talk PCI with Dan DeCloss and Shawn Scott from PlexTrac! Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://securityweekly.com/scw66
2021-03-23
33 min
Paul's Security Weekly (Audio)
Don't Waste Bourbon - PSW #687
This week, we welcome Dan Decloss, Founder and CEO at Plextrac joins us to talk about getting the real work done: The case studies. In the Security News, If software got a security grade, most would get an F, SolarWinds hackers got some source code, new old bugs in the Linux kernel, hack stuff and get blown up, stop hacking airquotes beer, weekly Chrome zero day, Mirai lives, long live Marai, how attackers could intercept your text messages, and rigging the election, the Homecoming Queen election that is. We round out the show with a special segment from our...
2021-03-19
3h 19
Paul's Security Weekly (Video)
Getting The Real Work Done With Plextrac - Dan DeCloss - PSW #687
Dan will run through some customer testimonials on how they are using Plextrac effectively to get the real work done in security! This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw687
2021-03-19
54 min
Paul's Security Weekly (Audio)
Get Out of My House - PSW #681
This week, we welcome back Michael Roytman from Kenna Security, for a discussion on 'XDR and Vitamins'!What is XDR? How do we know the security protections we're investing in are working?! Dan DeCloss from PlexTrac returns to join us for a technical segment titled 'How Tall Do You Have to Be to Ride the Ride'? In the Security News, why privacy is like bubble wrap, South African government releases its own browser just to re-enable flash support, former Lulzsec hacker releases VPN zero-day used to hack hacking team, how a researcher broke into Microsoft VS code’s Github, & ho...
2021-01-29
3h 12
Paul's Security Weekly (Video)
How Tall Do You Have to Be to Ride the Ride? - Dan DeCloss - PSW #681
Today’s segment will discuss effective assessments, the maturity of your security posture, and the composition of your team. Specific topics in the episode include the what, when, and how of conducting assessments, addressing the cybersecurity talent shortage, and facilitating automated assessments. Lastly, we’ll discuss what makes you feel ready for what’s headed your way. This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw681
2021-01-29
44 min
Paul's Security Weekly (Video)
Proactive Security Using Runbooks - Dan DeCloss - PSW #673
Runbooks can be a game changer when it comes to executing proactive security assessments and tabletop exercises. This segment will highlight how to use runbooks to enhance your proactive security assessment program and highlight their different use cases. This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw673
2020-11-06
47 min
Paul's Security Weekly (Audio)
We Don't Give A Font - PSW #673
This week, we welcome back Sven Morgenroth, Security Researcher from Netsparker, to talk about Abusing JWT (JSON Web Tokens)! Dan DeCloss, CEO & President of Plextrac joins us in the following segment to show us how to use Proactive Security Using Runbooks! In the Security News, Deception Technology: No Longer Only A Fortune 2000 Solution, New Chrome Zero-Day Under Active Attacks Update Your Browser, Pornhub Has Been Blocked In Thailand, 3 actively exploited zero days on iOS, and Someone Just Emptied Out a $1 Billion Bitcoin Wallet! Show Notes: https://wiki.securityweekly.com/psw673 Visit https://securityweekly.c...
2020-11-06
3h 12
Defense in Depth
When Red Teams Break Down
All links and images for this episode can be found on CISO Series (https://cisoseries.com/defense-in-depth-when-red-teams-break-down/) What happens when red team engagements go sideways? The idea of real world testing of your defenses sounds great, but how do you close the loop and what happens if it's not closed? Check out this post for the basis for our conversation on this week’s episode which features me, David Spark (@dspark), producer of CISO Series, co-host Allan Alford (@allanalfordintx), and our sponsored guest, Dan DeCloss, founder and CEO, PlexTrac. Th...
2020-09-03
25 min
7 Minute Security
7MS #430: Interview with Dan DeCloss
Today we're thrilled to have our friend and PlexTrac CEO Dan DeCloss back to the program! (P.S. PlexTrac is launching runbooks as a feature - and you should definitely check out PlexTrac's upcoming Webinar about runbooks on September 9!). We also did a PlexTrac 101 Webinar with them recently! You may remember Dan from such podcasts as this one when we first talked to him in 2019. Dan and I have a lot in common in that we both started security companies about the same time, so I had a lot of questions for Dan around how business has been going...
2020-09-02
56 min
Enterprise Security Weekly (Video)
SWVHSC: Micro-Interview - Plextrac & Spirion - Dan DeCloss, Gabe Gumbs - ESW #195
The concept of purple teaming needs to be expanded to incorporate a culture of collaboration across all proactive and reactive activities within enterprise cybersecurity programs. Learn how PlexTrac can aid in all thing purple teaming and drive to the security posture forward for all. This segment is sponsored by PlexTrac. Visit https://securityweekly.com/plextrac to learn more about them! To get one month free, visit: https://securityweekly.com/plextrac Are security operations teams prepared to respond to privacy threats? Although you can achieve security without privacy, namely keeping information safeguarded from those that should n...
2020-08-20
37 min
Enterprise Security Weekly (Audio)
Snake Oil - ESW #195
This week, first we talk Enterprise News, discussing how ThreatConnect Integrates with Microsoft Graph Security API to Strengthen Security Automation, Sectigo unveils Sectigo Quantum Labs to help orgs prepare for quantum computers, Trend Micro to offer comprehensive network and endpoint protection for IoT and 5G private networks, Thycotic Releases Thycotic Identity Bridge, and more! In our second segment, we air two pre recorded interviews from Security Weekly Virtual Hacker Summer Camp with Chris Morales from Vectra, and Anton Chuvakin from Google Cloud & Matt Hastings from Tanium! In our final segment, we air two more precorded interviews from Virtual Hacker...
2020-08-20
1h 45
The Purple Team Podcast
Dan DeCloss of PlexTrac & Eliza-May Austin discuss Purple Teaming & team Collaboration!
Dan is the CEO & Founder of PlexTrac The Purple Teaming Platform. Get an intro to Plextrac, and discussing why effortless streamlined record keeping is a must for transparency during Purple Teaming Operations. PlexTrac Twitter | PlexTrac LinkedIn | PlexTrac on YouTube Check out the Plextrack resources here This episode was sponsored by PocketSIEM #infosec #cybersecurity
2020-08-16
23 min
Paul's Security Weekly (Audio)
Thunderstruck - PSW #655
This week, we welcome back Dan DeCloss, President and CEO of PlexTrac, to talk about Enhancing Vulnerability Management By Including Penetration Testing Results! In the Security News, Hospital-busting hacker crew may be behind ransomware attack that made Honda halt car factories, 3 common misconceptions about PCI compliance, SMBleed could allow a remote attacker to leak kernel memory, Kubernetes Falls to Cryptomining via Machine-Learning Framework, and The F-words hidden superpower: How Repeating it can increase your pain threshold! In our Final Segment, we air a Pre-Recorded Interview with Ben Mussler, Senior Security Researcher at Acunetix, discussing New Web Technology and its...
2020-06-12
3h 21
Paul's Security Weekly (Video)
Enhancing Vulnerability Management By Including Penetration Testing Results - Dan DeCloss - PSW #655
We’ll discuss how organizations can improve their vulnerability management life cycle and demo some quick ways to get started with vulnerability management and combining penetration test results. Then walking through the whole life cycle of a vulnerability. To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/PSWEpisode655
2020-06-12
58 min
Enterprise Security Weekly (Video)
Managing Enterprise Security Assessments - Dan DeCloss - ESW #184
Whether it's an external red team, internal red team, vulnerability scanning data, or a self-assessment questionnaire, results from all of these different types of assessments must be tracked and managed. Dan from Plextrac will walk you through how to track and manage all of these activities in one place! To learn more about PlexTrac or to claim your Free Month, visit: https://securityweekly.com/plextrac Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode184
2020-05-21
34 min
Enterprise Security Weekly (Audio)
Take This Engine - ESW #184
This week, we talk Enterprise News, to discuss how RSA Conference 2021 Changes Date from February to May 2021, Docker partners with Snyk on container image vulnerability scanning, Venafi acquires Jetstack to bring together developer speed and enterprise security, Onapsis expands assessments for its Business Risk Illustration service, Volterra launches VoltShare to simplify the process of securely encrypting confidential data end-to-end, and more! In our second segment, we welcome Dan DeCloss, President & CEO of PlexTrac, to talk about Managing Enterprise Security Assessments! In our final segment, we welcome DJ Sampath, Co-Founder & CEO of Armorblox, to discuss Dealing with Phishing Attacks Outside...
2020-05-21
1h 36
Enterprise Security Weekly (Audio)
Make the Travel Stop - ESW #174
This week, we talk Enterprise News, to talk about CrowdStrike Falcon's expanded visibility protects workloads across all environments, SentinelOne launches container and cloud-native workload protection offering, Forcepoint's Tech Partnership with Amazon Web Services, Ping Identity Announces New Workforce and Customer Authentication Solutions for the Modern Digital Enterprise, and a whole lot more! In our second segment, we air two pre-recorded interviews from RSAC 2020 with Mike Nichols of Elastic and Tod Beardsley of Rapid7! In our final segment, we air two more pre-recorded interviews from RSAC 2020 with Dan DeCloss of PlexTrac and Corey Thuen of Gravwell! S...
2020-03-05
1h 38
Paul's Security Weekly (Audio)
The Knuckle Busters - PSW #634
This week, we welcome Dan DeCloss, President and CEO at PlexTrac, to talk about How to Improve Penetration Testing Outcomes with Purple Teaming! In our second segment, we welcome Ambuj Kumar, CEO, and Co-Founder of Fortanix, to discuss The Keys to Your Kingdom: Protecting Data in Hybrid and Multiple Public Clouds! In the Security News, Car hacking hits the streets, Four Ring employees fired for spying on customers, MITRE presents ATT&CK for ICS, and Las Vegas suffers cyberattack on the first day of CES! Show Notes: https://wiki.securityweekly.com/PSWEpisode634 Visit h...
2020-01-10
2h 53
Paul's Security Weekly
The Knuckle Busters - PSW #634
This week, we welcome Dan DeCloss, President and CEO at PlexTrac, to talk about How to Improve Penetration Testing Outcomes with Purple Teaming! In our second segment, we welcome Ambuj Kumar, CEO, and Co-Founder of Fortanix, to discuss The Keys to Your Kingdom: Protecting Data in Hybrid and Multiple Public Clouds! In the Security News, Car hacking hits the streets, Four Ring employees fired for spying on customers, MITRE presents ATT&CK for ICS, and Las Vegas suffers cyberattack on the first day of CES! Show Notes: https://wiki.securityweekly.com/PSWEpisode634 Visit https://www.securityweekly.com/psw for all t...
2020-01-10
2h 53
Paul's Security Weekly
HNN #241 - November 12, 2019
This week, BlueKeep freakout had little impact on patching, Experts warn of spike in TCP DDoS reflection attacks targeting Amazon and others, Nvidia patches graphics products and GeForce Experience update tool, hackers breach ZoneAlarm's forum site, and how Apple is to fix Siri bug that exposed parts of encrypted emails! In the expert commentary, we welcome Dan DeCloss, Founder and CEO of PlexTrac, to talk about Communicating Vulnerabilities! To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Show Notes: https://wiki.securityweekly.com/HNNEpisode241 Visit https://www.securityweekly.com/hnn for all the latest episodes! Follow us on Twitter: ht...
2019-11-12
24 min
Hack Naked News (Audio)
HNN #241 - November 12, 2019
This week, BlueKeep freakout had little impact on patching, Experts warn of spike in TCP DDoS reflection attacks targeting Amazon and others, Nvidia patches graphics products and GeForce Experience update tool, hackers breach ZoneAlarm's forum site, and how Apple is to fix Siri bug that exposed parts of encrypted emails! In the expert commentary, we welcome Dan DeCloss, Founder and CEO of PlexTrac, to talk about Communicating Vulnerabilities! To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Show Notes: https://wiki.securityweekly.com/HNNEpisode241 Visit https://www.securityweekly.com/hnn for all the latest episodes! Follow us on Twitter: ht...
2019-11-12
24 min
Security Weekly News (Audio)
HNN #241 - November 12, 2019
This week, BlueKeep freakout had little impact on patching, Experts warn of spike in TCP DDoS reflection attacks targeting Amazon and others, Nvidia patches graphics products and GeForce Experience update tool, hackers breach ZoneAlarm's forum site, and how Apple is to fix Siri bug that exposed parts of encrypted emails! In the expert commentary, we welcome Dan DeCloss, Founder and CEO of PlexTrac, to talk about Communicating Vulnerabilities! To learn more about PlexTrac, visit: https://securityweekly.com/plextrac Show Notes: https://wiki.securityweekly.com/HNNEpisode241 Visit https://www.securityweekly.co...
2019-11-12
24 min
Security Weekly News (Video)
Communicating Vulnerabilities - HNN #241
This week, BlueKeep freakout had little impact on patching, Experts warn of spike in TCP DDoS reflection attacks targeting Amazon and others, Nvidia patches graphics products and GeForce Experience update tool, hackers breach ZoneAlarm's forum site, and how Apple is to fix Siri bug that exposed parts of encrypted emails! In the expert commentary, we welcome Dan DeCloss, Founder and CEO of PlexTrac, to talk about the latest breaches and the importance of pentesting! Visit http://hacknaked.tv to get all the latest episodes! Show Notes: https://wiki.securityweekly.com/HNNEpisode241
2019-11-12
24 min
7 Minute Security
7MS #343: Interview with Dan DeCloss
Psssst! Wanna come to the first ever 7MS User Group meeting? It's coming up on January 14th. You can join in person or virtually! Head here for more information! Dan DeCloss (a.k.a. wh33lhouse on Slack and @PlexTracFTW aon Twitter) joined me virtually in the studio to talk about his passion project, PlexTrac. Dan also shared his insight on all sorts of great topics, including: How to bleed "purple" and get comfortable playing on both the attacking and defending side of the house What areas are we failing in defending our...
2019-01-02
1h 00