Look for any podcast host, guest or anyone
Showing episodes and shows of

Dark Rhiino Security

Shows

Security ConfidentialSecurity ConfidentialS17 E02 (VIDEO) Is Your Job Safe From AI?#SecurityConfidential #DarkRhiinoSecurityAlex Sharpe is a board member, practitioner, speaker, and author known for driving value while managing cyber risk. With a career that began in the intelligence community, Alex has since led strategic transformations across global enterprises, built two startups (including one with a successful IPO), and participated in over 20 M&A transactions. Recognized as a top thought leader in cybersecurity, risk management, cloud, and digital assets, he bridges the worlds of business, cyber, and governance to build stronger organizations and better lives.00:00 Introduction11:00 Machine Learning back in the days of LISP Processing15:00 The man who knows how and...2025-05-0146 minSecurity ConfidentialSecurity ConfidentialS17 E02 Is Your Job Safe from AI?Alex Sharpe is a board member, practitioner, speaker, and author known for driving value while managing cyber risk. With a career that began in the intelligence community, Alex has since led strategic transformations across global enterprises, built two startups (including one with a successful IPO), and participated in over 20 M&A transactions. Recognized as a top thought leader in cybersecurity, risk management, cloud, and digital assets, he bridges the worlds of business, cyber, and governance to build stronger organizations and better lives.#SecurityConfidential #DarkRhiinoSecurityAlex Sharpe is a board member, practitioner, speaker, and author known...2025-05-0147 minSecurity ConfidentialSecurity ConfidentialS17 E01 (VIDEO) Why Your Browser Is Your Biggest Risk#SecurityConfidential #DarkRhiinoSecurityJohn Carse is the Field CISO at SquareX and a seasoned cybersecurity leader with over 20 years of experience spanning the U.S. Navy, JPMorgan, Expedia, Dyson, and Rakuten. With a background in securing critical naval systems during his 14 years in the Navy, John has since built and led global security programs across finance, tech, and e-commerce. He holds multiple cloud security patents and is currently helping develop the industry’s first Browser Detection and Response (BDR) solution. With hands-on expertise and a global perspective from roles in the U.S., Japan, Singapore, Bahrain, and Europe, John is passionate ab...2025-04-2541 minSecurity ConfidentialSecurity ConfidentialS17 E0 (VIDEO) Tracking Cyber CriminalsJon DiMaggio is the Chief Security Strategist at Analyst1 with over 15 years of experience tracking cyber threats. Specializing in enterprise ransomware and nation-state attacks, Jon is best known for infiltrating the LockBit ransomware gang during a two-year undercover operation. His research, including Ransomware Diaries and The Art of Cyberwarfare, has aided law enforcement and been featured by CBS 60 Minutes, The New York Times, and Wired. A frequent speaker at RSA, he has twice received the SANS Difference Makers Award for his groundbreaking work.00:00 Introduction02:34 You don’t need an expensive university11:00 In order to be successful in cyber, you ne...2025-04-1746 minSecurity ConfidentialSecurity ConfidentialS16 E10 (VIDEO) Will AI Change the Way We LearnChris is a professional information technologist, author, trainer, manager, a lifelong learner, and Former Law Enforcement Officer. He has been creating courses for over 25 years and has been working as an author on Plurasight for 11 years. He has created over 80 IT Certification training courses (52 or so with Pluralsight) and his students have watched over 1 million hours of his content. Chris really enjoys helping people advance in their careers through training and personal development.00:00 Introduction05:20 What were some of the cybercrimes you came across?10:30 Deep fake stress13:49 What is the strategy to break up the back up?17:17 Method and Approach...2025-04-0343 minSecurity ConfidentialSecurity ConfidentialS16 E09 (VIDEO) Phishing, Encryption, and Cybersecurity TrainingCraig Taylor is a seasoned cybersecurity expert and entrepreneur with nearly 30 years of experience managing risk across industries—from Fortune 500 corporations to SMBs. As the Co-Founder and CEO of CyberHoot, he has pioneered a positive reinforcement approach to cybersecurity education, helping businesses eliminate risky behaviors and build a positive cybersecurity culture. With a background in psychology and extensive experience leading security programs at Chase Paymentech, Vistaprint, and DXC Technology, Craig specializes in incident response, governance, and compliance. A CISSP-certified professional since 2001, he is a recognized thought leader, public speaker, and advocate for making cybersecurity training engaging, fun, and effective. ...2025-03-2750 minSecurity ConfidentialSecurity ConfidentialS16 E09 Phishing, Encryption, and Cybersecurity TrainingCraig Taylor is a seasoned cybersecurity expert and entrepreneur with nearly 30 years of experience managing risk across industries—from Fortune 500 corporations to SMBs. As the Co-Founder and CEO of CyberHoot, he has pioneered a positive reinforcement approach to cybersecurity education, helping businesses eliminate risky behaviors and build a positive cybersecurity culture. With a background in psychology and extensive experience leading security programs at Chase Paymentech, Vistaprint, and DXC Technology, Craig specializes in incident response, governance, and compliance. A CISSP-certified professional since 2001, he is a recognized thought leader, public speaker, and advocate for making cybersecurity training engaging, fun, and effective. ...2025-03-2650 minSecurity ConfidentialSecurity ConfidentialS16 E08 (VIDEO) Red Flags in Cybersecurity Coaching#SecurityConfidential #DarkRhiinoSecurityStacey Champagne is the Founder & CEO of Hacker in Heels, a community dedicated to advancing women in cybersecurity through coaching, courses, and events. With over a decade of experience leading cybersecurity programs at Fortune 500 companies and startups, she specializes in insider risk management, security investigations, and program management. She has been recognized as a 2024 SANS "Diversity Champion of the Year" finalist and a 2024 Cybersecurity Woman of the World Top 20 Honoree. She holds multiple industry certifications, including CISSP and GSOM, and earned a Master’s in Security and Resilience Studies. 00:00 Intro...2025-03-2045 minSecurity ConfidentialSecurity ConfidentialS16 E08 Red Flags in Cybersecurity Coaching#SecurityConfidential #DarkRhiinoSecurityStacey Champagne is the Founder & CEO of Hacker in Heels, a community dedicated to advancing women in cybersecurity through coaching, courses, and events. With over a decade of experience leading cybersecurity programs at Fortune 500 companies and startups, she specializes in insider risk management, security investigations, and program management. She has been recognized as a 2024 SANS "Diversity Champion of the Year" finalist and a 2024 Cybersecurity Woman of the World Top 20 Honoree. She holds multiple industry certifications, including CISSP and GSOM, and earned a Master’s in Security and Resilience Studies. 00:00 Intro...2025-03-1945 minSecurity ConfidentialSecurity ConfidentialS16 E07 (VIDEO) "Hackers Aren’t Breaking In—They’re Logging In"#SecurityConfidential #darkrhiinosecurity Darren Mott, author of "Get Cyber Smart", is a retired FBI agent with 20 years of experience in cyber and counterintelligence investigations. He played a key role in strengthening FBI-Russian collaboration on cyber threats and created the FBI’s first program blending counterintelligence and cyber disciplines. Now, he owns an investigative and consulting company called Gold Shield Cyber. Mott holds master’s degrees in education and cybersecurity policy and hosts The CyBUr Guy Podcast, CyBUr Smart Morning News Update and the Tactical Cyber Podcast. 00:00 Intro02:50 No one gets to where...2025-03-1346 minSecurity ConfidentialSecurity ConfidentialS16 E07 "Hackers Aren’t Breaking In—They’re Logging In"#SecurityConfidential #darkrhiinosecurity Darren Mott, author of "Get Cyber Smart", is a retired FBI agent with 20 years of experience in cyber and counterintelligence investigations. He played a key role in strengthening FBI-Russian collaboration on cyber threats and created the FBI’s first program blending counterintelligence and cyber disciplines. Now, he owns an investigative and consulting company called Gold Shield Cyber. Mott holds master’s degrees in education and cybersecurity policy and hosts The CyBUr Guy Podcast, CyBUr Smart Morning News Update and the Tactical Cyber Podcast. 00:00 Intro02:50 No one gets to where...2025-03-1346 minSecurity ConfidentialSecurity ConfidentialS16 E06 (VIDEO) Inside the Mind of a Former Cybercriminal#SecurityConfidential #DarkRhiinoSecurityFormer US Most Wanted turned Good Guy, Brett Johnson, also known as “The Original Internet Godfather,” was a key figure in the cybercrime world for over 20 years, founding ShadowCrew—the first organized cybercrime community. Brett was Convicted of 39 felonies and placed on the U.S. Most Wanted List, his expertise in identity theft, fraud, and hacking was unmatched—until he turned his life around. Now a leading cybersecurity consultant and speaker, Brett uses his past to educate companies, law enforcement, and individuals on how to protect themselves from the criminals he once worked alongside. His journey from cybercriminal to cyber...2025-03-0657 minSecurity ConfidentialSecurity ConfidentialS16 E06 Inside the Mind of a Former Cybercriminal#SecurityConfidential #DarkRhiinoSecurityFormer US Most Wanted turned Good Guy, Brett Johnson, also known as “The Original Internet Godfather,” was a key figure in the cybercrime world for over 20 years, founding ShadowCrew—the first organized cybercrime community. Brett was Convicted of 39 felonies and placed on the U.S. Most Wanted List, his expertise in identity theft, fraud, and hacking was unmatched—until he turned his life around. Now a leading cybersecurity consultant and speaker, Brett uses his past to educate companies, law enforcement, and individuals on how to protect themselves from the criminals he once worked alongside. His journey from cybercriminal to cyber...2025-03-0657 minSecurity ConfidentialSecurity ConfidentialDark Rhiino Security Attends IEC Business Summit#IECBusinessSummit #DarkRhiinoSecurity Test out our FREE CISO Bot : https://www.darkrhiinosecurity.com ------------------------------------------------------------ Music by Mykola Sosin from Pixabay ------------------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ------------------------------------------------------------ #darkrhiinosecurity #IEC #IndependentElectricalContractors #electical #Business #businessgrowth #Lecture #confrence #cybersecurity #cyberpodcast #ai #artificialintelligence #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday2025-02-0657 minSecurity ConfidentialSecurity ConfidentialS16 E05 "My Identity was Stolen"Sandra has over 25 years of experience in Cybersecurity, IT, and Data Privacy. She transformed her personal nightmare of identity theft into inspiration, helping individuals and businesses protect what matters most from hackers, scammers, and Cybermonsters®. She is a TEDx speaker, podcast host, corporate trainer, and international bestselling author of the Happily Ever Cyber! She focuses is on empowering women, families, and businesses to take control of their cyber safety. Sandra is also the founder of Way2Protect. They believe in a world where everyone can "live Happily Ever Cyber!"—thriving in a tech-driven world, staying safe, and havi...2025-01-2354 minSecurity ConfidentialSecurity ConfidentialS16 E04 Communicate Properly to Your TeamTammy Klotz is a cybersecurity leader with over 20 years in IT and a decade as a CISO for global manufacturing firms. She has transformed cybersecurity programs, driven cultural change, and championed women in technology through mentorship and active involvement in groups like WiCyS and the Cloud Security Alliance. At Versum Materials, she developed a cloud-centric cybersecurity strategy, and at Covanta, she built a program from scratch, later serving as CTO and IT co-leader. Currently, as CISO at Trinseo, Tammy oversees cybersecurity for 24 manufacturing sites and 11 R&D facilities. She shares leadership insights in her 2024 book, Leading with Empathy and...2025-01-1648 minSecurity ConfidentialSecurity ConfidentialS16 E03 "Delete My Data" Doesn't Work#SecurityConfidential #DarkRhiinoSecurity Ken Foster is a highly accomplished Security Expert with over 25 years of leadership experience in cybersecurity, infrastructure, and risk management. As a former CISO, technology leader, and US Navy Veteran, he brings a unique blend of strategic and operational expertise in information risk governance, IT enterprise operations, and security architecture across both the public and private sectors. In addition to his executive roles, He serves as an advisory board member and Chief Compliance Officer Purandar Das is back on our show. For those of you who may not remember, Purandar is a visionary leader in tech, having...2025-01-0956 minSecurity ConfidentialSecurity ConfidentialS16 E02 The DARK SIDE of Online GamingAllie Hunter is a cybersecurity advocate and the author of Mothers Against Cyber Crime, a book that addresses the challenges parents face in protecting their families online. With a background in psychology, behavioral science, cybersecurity, and marketing, Allie weaves together real-life cyber incidents into compelling stories that offer practical advice for navigating the digital world. Allie collaborates with Savvy Cyber Kids, a nonprofit dedicated to educating families about online safety. Her work focuses on providing resources that empower parents and caregivers to safeguard their loved ones against cyber threats. Through her writing, Allie aims to raise awareness and equip...2025-01-0230 minSecurity ConfidentialSecurity ConfidentialS16 E01 Breaking Into Cybersecurity: Job Hunting Tips and Ghost Job Realities#SecurityConfidential #DarkRhiinoSecurity Ken is the former CEO, Executive Producer, and Television Host at Cyber Life. He is the Best-Selling Author of “Hack the Cybersecurity Interview: A complete interview preparation guide for jumpstarting your cybersecurity career”. He has been featured in Forbes, Reader's Digest, Tech Republic, Fox, NBC, Dark Reading, and many more places. 00:00 Snippet 00:59 Our Guest 04:22 People are using AI to write books? 11:47 Additional places to look for Cybersecurity jobs 12:32 How to properly reach out to companies for jobs 16:05 Ghost jobs 20:12 Don’t crea...2024-11-2148 minSecurity ConfidentialSecurity ConfidentialS16 E0 Company Data on ChatGPT: Why What You Share Could Stay ForeverJim Love is a strategic consultant and corporate advisor specializing in AI, technology, marketing, and business strategy. He is an accomplished author, journalist, professor, and podcast host, known for producing the popular shows Hashtag Trending and Cybersecurity Today, and is the publisher of Tech Newsday. Jim served as CIO and Chief Content Officer at IT World Canada, overseeing IT World Canada, CIO Canada, IT Business, Computer Dealer News, Network World Canada, and Direction Informatique, while also leading the company’s event initiatives. Before consulting, Jim worked in the financial services industry, covering banking, investments, trust, and insurance. 00:00 Intro 00:58 Our Gu...2024-11-0749 minSecurity ConfidentialSecurity ConfidentialS15 E10 AI Innovations and the Future of AutomationSanjay Chopra is the co-founder and CEO of Cognistx, an AI company known for developing innovative products like SQUARE and DQE, used across various industries. With over 30 years of experience in AI and business strategy, Sanjay has led several successful technology ventures. He serves on the Pittsburgh board of the Federal Reserve Bank of Cleveland and is involved in multiple technology councils and advisory boards. Sanjay holds advanced degrees from Carnegie Mellon University and Virginia Tech, and he also teaches e-Commerce as an adjunct professor at Carnegie Mellon. 00:00 Intro 01:04 Our Guest 10:15 Changing the...2024-09-2656 minSecurity ConfidentialSecurity ConfidentialS15 E9 How the Role of vCISOs is ChangingGreg Schaffer, founder of vCISO Services, LLC and a returning guest on Security Confidential, brings over 35 years of experience in IT and security, with 15 years as a CISO. He hosts the Virtual CISO Moment podcast and is the author of Information Security for Small and Midsized Businesses. 00:58 Our Guest 01:59 What’s new with Greg? 03:37 Changes in the vCISO world 11:29 People, Process, and Technology 15:00 Information Security for Small and Midsized Businesses -------------------------------------------------------------- Here's a link for $5 off Information Security for Small and Midsized Businesses exclusively for Security Confidential. Offer expires September 30, 2024. To learn more about Greg visit https://www.linkedin.co...2024-09-1929 minSecurity ConfidentialSecurity ConfidentialS15 E8 AI, Fraud, and the Future of Cybersecurity#SecurityConfidential #DarkRhiinoSecurity Dan Lohrmann is an internationally recognized cybersecurity leader, keynote speaker, and author with over 30 years of experience. He served as Chief Security Officer, CTO, and CISO for Michigan's government and received numerous national awards, including CSO of the Year and Computerworld Premier 100 IT Leader. He has advised top-level government and business leaders, including at the White House and U.S. Department of Homeland Security. Currently, Dan is the Field CISO for Presidio and co-author of Cyber Mayday and the Day After, a guide for managing business disruptions. 00:00 Snippet 01:59 Our Guest 09:13 Was Cybersecurity a term back then? 13:05 Everybody...2024-09-1359 minSecurity ConfidentialSecurity ConfidentialS15 E7 Why CISOs Must Master Nerd to English Translation#SecurityConfidential #DarkRhiinoSecurity Nick Espinosa is a cybersecurity expert with over 25 years of experience in the field. He founded Windy City Networks, later acquired in 2013, and went on to create Security Fanatics in 2015, specializing in custom cyber defense strategies for medium to enterprise-level corporations. Nick is a board member, advisor, and contributor to several cybersecurity organizations and initiatives, including Roosevelt University, the COVID-19 Cyber Threat Coalition, and the Cyber Peace Institute. He’s also an award-winning co-author, TEDx speaker, and host of the nationally syndicated radio show "The Deep Dive." 00:00 snippet 01:20 Our Guest 02:07 Growing up around technology 06:42 What can’t comp...2024-08-1651 minSecurity ConfidentialSecurity ConfidentialS15 E6 Navigating Open Source and Distributed Systems#SecurityConfidential #DarkRhiinoSecurity Jake has been an innovator in the cloud-native ecosystem for over 15 years. After engineering roles at Amazon and Google, Jake founded Quay, the first private Docker registry, which was acquired by CoreOS. Jake then became an engineering leader at CoreOS, which was acquired by Red Hat (and then IBM). He is now the co-founder and CEO of AuthZed, the company commercializing SpiceDB, the industry-leading cloud-native permissions database. 00:00 Intro 00:58 Our guest 02:15 The Entrepreneur chip on your shoulder 06:58 The fear of failure 09:46 How do you pay salaries on open source when you use it daily 12:40 The basics of a...2024-08-0949 minSecurity ConfidentialSecurity ConfidentialS15 E5 Understanding Deepfakes#SecurityConfidential #DarkRhiinoSecurity Aaron is a Security Confidential Alumni, Entrepreneur, Author, former VP of Microsoft in China, and the CEO of Nametag Inc, the company that invented “Sign in with ID” as a more secure alternative to passwords. 00:00 Intro 00:57 Our Guest 01:46 Social Engineering trends 04:03 Deep fakes: how does it work? 09:18 Watermarking content 11:30 Deepfake Prevention: Injection attack 13:11: Deepfake prevention: Presentation attack 15:00 How do you verify behind a screen? 27:16 Hidden security in your phones 32:08 Social Engineering and MFA in Healthcare 41:18 How to maintain LOYAL Employees 46:15 China: Friend or Foe? 50:13 Connecting with Aaron ------------------------------------------------------------------ Watch our other episode with Aaron: https://youtu.be/m2PL...2024-07-2652 minSecurity ConfidentialSecurity ConfidentialS15 E4 Data is the New Oil#SecurityConfidential #DarkRhiinoSecurity Purandar Das is a visionary leader in tech, having served as CTO for two of the largest marketing services companies. He is now the CEO of a leading data protection company, pioneering innovative approaches to secure personal data. Transitioning from data monetization to data protection, Purandar was driven by concerns about the inadequacies of existing security products. His unique journey underscores a deep commitment to redefining data security standards in today’s digital age. 00:00 Snippet 01:15 Our Guest 02:05 What is the biggest vulnerability for organizations? 03:10 What makes Data valuable? 06:25 What role does AI play in data protection? 12:23 Doing th...2024-07-1927 minSecurity ConfidentialSecurity ConfidentialS15 E3 AI's Future: More Than Just Machine LearningDr. Eric Daimler is a leading authority in robotics and artificial intelligence with over 20 years of experience as an entrepreneur, investor, technologist, and policymaker. He served as a Presidential Innovation Fellow for AI and Robotics under the Obama Administration, driving U.S. leadership in AI research and commercialization. Eric has founded and led several pioneering tech companies and currently serves on the boards of WelWaze Medical and Petuum. His latest venture, Conexus, addresses the critical issue of data deluge in information technology. With a career spanning business, academia, and policy, Eric offers a unique perspective on shaping the future...2024-06-2839 minSecurity ConfidentialSecurity ConfidentialS15 E02 Inside Email Security: Breaking Through Gmail and Outlook's Defenses (VIDEO)#SecurityConfidential #DarkRhiinoSecurity Vivek Ramachandran is a security researcher, author, speaker/trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of⁠ SquareX⁠, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks. Prior to that, he was the founder of Pentester Academy (acquired), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. He has authored multiple books in cybersecurity and spoken at DEFCON, BlackHat multiple times.  00:00 Introduction  01:04 Our Guest 05:55 Advice from Vivek to those who want to follow a passion 09:19 Ransomware payment...2024-06-211h 04Security ConfidentialSecurity ConfidentialS15 E2 Inside Email Security: Breaking Through Gmail and Outlook's DefensesVivek Ramachandran is a security researcher, author, speaker/trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks. Prior to that, he was the founder of Pentester Academy (acquired), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. He has authored multiple books in cybersecurity and spoken at DEFCON, BlackHat multiple times.  00:00 Introduction  01:04 Our Guest 05:55 Advice from Vivek to those who...2024-06-211h 04Security ConfidentialSecurity ConfidentialS15 E1 Inside the Mind of a Field CTOStephen Kowski is a seasoned cybersecurity expert with a robust career spanning over two decades. He is currently the CTO at SlashNext, the leader in Ai-powered cloud email, mobile, and browser messaging security. Stephen has a rich history of leading and implementing comprehensive cybersecurity strategies, ensuring robust protection for organizations against evolving cyber threats. His expertise encompasses risk management, compliance, incident response, and innovative security solutions. Stephen is also a passionate advocate for cybersecurity education and awareness, continuously contributing to the development of the cybersecurity community. 00:00 Introduction 00:32 Our Guest 02:08 What is a field CTO? 03:19 Learning to speak their language 07:26...2024-06-1449 minSecurity ConfidentialSecurity ConfidentialS15 E0 Fame, Fortune, and Corporate EspionageThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon celebrates 150 episodes with Robert Kerbeck. Robert is a multifaceted storyteller, former corporate spy, actor, acclaimed author, and founder of the Malibu Writers Circle. His award-winning debut book, "Malibu Burning: The Real Story Behind LA's Most Devastating Wildfire," earned him the 2020 IPPY Award and Readers’ Favorite Award, among others. One of his stories was adapted into the award-winning film, "Reconnected," showcased at film festivals globally. His latest memoir, "RUSE: Lying the American Dream from Hollywood to Wall Street," offers a thrilling glimpse into his career as a corpor...2024-05-3150 minSecurity ConfidentialSecurity ConfidentialS14 E10 Unf*ck your SecretsThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Brian Vallelunga. Brian is the Founder and CEO of Doppler, which is the first secrets management platform for developers. Doppler empowers tens of thousands of engineering and devops teams to seamlessly orchestrate, govern, and manage their secrets across environments at scale. Brian has been featured in Forbes 30 Under 30, worked at improving overall Safety at Uber, and has won multiple state level science fairs. 00:00 Introduction 00:18 Our Guest 01:03 Building a successful company 07:37 Falling in love with...2024-05-1048 minSecurity ConfidentialSecurity ConfidentialS14 E9 Insights into the Cryptocurrency Fueling Cybercrime (Part 1)This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Max Hillebrand. Max is the CEO at ZKSNACKS and Wasabi Wallet, a pioneering figure in the realm of privacy-focused cryptocurrency wallets. He is a dedicated open-source contributor focused on liberty and digital freedom. He champions non-scarcity in the digital realm, sharing his creations generously. Hillebrand works to build a robust economic ecosystem, empowering individuals for entrepreneurial pursuits. 00:00 Introduction  00:21 Our Guest 03:41 ZKSNACKS and Wasabi Wallet 06:41 The Basics of Bitcoin: How does it work? 13:3...2024-05-031h 00Security ConfidentialSecurity ConfidentialS14 E8 Throwing more technology at a problem doesn't solve it#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Daryl Donley. Daryl is currently a VP at Outcomes responsible for Security and IT. He has a passion for building and solving problems through secure software and embraces secure software development practices. He spent 20 years directly involved as a tester, developer, and architect building end-user solutions. For the last 15+ years, he has been working in Information Security, helping teams build secure and compliant solutions. In his spare time, he enjoys sports and tinkering with technology like blockchain and digital assets. 00:00 Introduction 00:17 Our Gues...2024-04-1949 minSecurity ConfidentialSecurity ConfidentialS14 E7 Cracking the Code: Password Manager InsightsThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at global conferences, and has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech. Aside from technology and security, Troy is an avid snowboarder, windsurfer and tennis player 00:00 Introduction 01:17 We’re going to out...2024-04-1254 minSecurity ConfidentialSecurity ConfidentialS14 E6 Either it works or it doesn'tThis week on Dark Rhiino Security’s Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implementing, and testing the security integrity of business information technology systems. He lives and breathes cyber security and understands how to simplify it and make it relevant. 00:00 Introduction 00:17 Our Guest 06:25 People, process, and Technology 08:25 The cybersecurity community takes zero accountability 12:50 Cybersecurity vendors profit from the inse...2024-04-0555 minSecurity ConfidentialSecurity ConfidentialS14 E5 Debunking Misconceptions in CybersecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom’s work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, InfoSec World, OWASP AppSec, and ShmooCon. 00:00 Introduction 00:2...2024-03-2951 minSecurity ConfidentialSecurity ConfidentialS14 E4 Level up your Online SafetyDorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota believes that the best work comes from diverse teams with interdisciplinary backgrounds. She is a cycling enthusiast and a big fan of documentaries. 00:00 Introduction 00:10 Our Guest 02:50 Listening to the customers 04:55 Selling to different cultures 08:15 Creating a secure platform on G2A 16:44 How to...2024-03-2247 minSecurity ConfidentialSecurity ConfidentialS14 E3 The FOUR truths about CybersecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret to Cybersecurity, A Simple Plan to Protect Your Family and Business from Cybercriminals”. He says “It gave me an opportunity to share my thoughts about Cybercrime prevention with the world and also led to accomplish a major personal goal”. He has been featured on popular News broadcasting programs including Dr...2024-03-1548 minSecurity ConfidentialSecurity ConfidentialS14 E2 The Correlation of Extreme Sports and Cyber SecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Christian Espinosa. Christian is a bestselling author, certified high-performance coach, powerful keynote speaker, and the founder and CEO of Blue Goat Cyber, an organization designed to combat cybercrime through technical prowess and emotional intelligence. Christian is a US Air Force veteran with a BS in Engineering from the US Air Force Academy and MBA from Webster University. He holds multiple patents related to cybersecurity attack and defense. 00:00 Introduction 00:16 Our Guest 04:48 The Air Force Academy 07:07 The Culture and Operation at Blue Goat Cyber 08:18 Emotional Intelligence and...2024-03-0845 minSecurity ConfidentialSecurity ConfidentialS14 E1 Lie like a Superhero#SecurityConfidential #darkrhiinosecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Adam Levin. Adam Adam Levin is a nationally recognized expert on cyber security, privacy, identity theft, fraud, and personal finance and has distinguished himself as a fierce consumer advocate for the past 40 years. Former Director of the New Jersey Division of Consumer Affairs, Levin is the founder of CyberScout and co-founder of Credit.com. He is the author of the critically acclaimed book, Swiped: How to Protect Yourself in a World Full of Scammers, Phishers, and Identity Thieves. 00:00 Introduction 00:19 Our Guest 06:50 Agreeing to t...2024-03-0152 minSecurity ConfidentialSecurity ConfidentialS14 E0 Cyber Basics: Network SecurityThis is part of Dark Rhino Security's Declassified Cyber Security Survival Guide. Today we are talking about cloud security. For more information visit our website www.darkrhinosecurity.com and follow us on Twitter @DarkRhinoSec! To send in your questions/topic suggestions email us at media@darkrhinosecurity.com. We look forward to hearing from you!2024-02-2605 minSecurity ConfidentialSecurity ConfidentialS13 E10 Learning through ExperienceThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Fine. Troy is an industry-recognized thought leader (and meme creator) at the intersection of compliance, auditing, and cybersecurity. His expertise spans a range of frameworks, from SOC 2 and ISO 27001 to HIPAA, HITRUST, PCI, FedRAMP, CMMC, and privacy regulations. Through a holistic approach, Troy helps clients navigate the complexities of compliance and fosters a culture of continuous improvement within organizations. 00:00 Introduction 00:15 Our Guest 01:27 Finding a job during an Economic Crisis 06:26 Auditing is not Sexy 09:50 Learning by experience and teaching others 13:44 Top 3 most common questions 17:02 Does...2024-02-1652 minSecurity ConfidentialSecurity ConfidentialS13 E9 Will the SIEM ever be Automated by AI? This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Chandra Pandey. Chandra is an expert with 20+ years of experience in the cybersecurity and networking domain. Chandra has been associated with multiple disruptive innovations for cybersecurity and networking domains. Current innovations at Seceon is already used by 6000+ customers around the globe and make industry’s best cybersecurity affordable to organizations of any size and eliminate the need for customers to buy 15+ products like SIEM, SOAR, NBAD, UEBA, MDR, Cloud Security, Container Security, IDS etc. 00:00 Introduction00:16 Our Guest06:57 The Culture at Seceon09:32 The cul...2024-02-0934 minSecurity ConfidentialSecurity ConfidentialS13 E8 When you’re Small, you’re the Easiest TargetThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to James Potter. James is an Active Directory veteran with nearly 25 years in the field. A native of Detroit, James started his career at the University of Michigan where at the tender age of 17, he helped U of M develop their computer systems. For the next two decades James earned his stripes in consulting with organizations like Ernst & Young and PwC before founding his own company, DSE, in 2019. At DSE, James leads a dynamic group of architects, engineers, and SMEs who help large international organizations secu...2024-02-0250 minSecurity ConfidentialSecurity ConfidentialS13 E7 Why do 99% of Start-up's Die?This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Matt Brown. Matt is a serial entrepreneur, author of the #1 Amazon Best Selling book: Your Inner Game, podcaster, and the host of the Matt Brown Show podcast. The Matt Brown Show has built a global following, with millions of downloads and a network of talent unrivaled by most other business podcasts. He has hosted more than 650 extraordinary guests, with billionaires on six continents, New York Times Best Selling authors, navy seals, professors, scientists, and many leading business thought leaders throughout his 800 episodes. He has also...2024-01-2649 minSecurity ConfidentialSecurity ConfidentialS13 E6 Paving The Way for Latina's in CyberThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Angela Bergsma. Angela is the Founder & President of Latinas In Cyber, an Entrepreneur, a Navy Veteran, and an executive leader with over 20+ years of diverse experience encompassing national security (federal intelligence agencies), strategic analytics, program management, and security and IT practice management.  She founded Latinas in Cybersecurity (LAIC), a 501(c)3 non-profit with a mission to improve the representation of Latinas in within the cybersecurity industry. She is also an active advocate for veterans and neurodiversity in the workspace, as well as a member...2024-01-1945 minSecurity ConfidentialSecurity ConfidentialS13 E5 Where Good CISOs Become World Class#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dr. Eric Cole. Dr. Eric Cole, Ph.D., is a cybersecurity expert, entrepreneur, public figure, and best-selling author. His career has advanced from starting as a professional hacker for the CIA to becoming the 44th President's commissioner on cyber security. His accomplishments have earned him an induction into the Information Security Hall of Fame and have awarded him as a Cyber Wingman from the US Air Force. His recognition has caught the interest of current clients, who include international banking institutions, Fortune 500 orga...2024-01-0544 minSecurity ConfidentialSecurity ConfidentialS13 E4 Holiday Season Verification AttacksThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Aaron Painter. Aaron is an Entrepreneur, Author, former VP of Microsoft in China, and is currently the CEO of Nametag Inc. This company invented “Sign in with ID” as a more secure alternative to passwords. Aaron has successfully integrated his human identity platform with major organizations such as Reddit and Web.com. In his 2017 best-selling book, LOYAL, he describes his key to leadership: fostering a culture of listening. Through codifying and implementing a business listening framework, Aaron has built success worldwide. 00...2023-12-1548 minSecurity ConfidentialSecurity ConfidentialS13 E3 Boring is Perception#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dave Sobel. Dave is the host of the “Business of Tech” podcast, a leading IT services-focused news and analysis podcast and YouTube show, with thousands of listeners and subscribers. He also co-hosts the podcast “Killing IT”, and authored the book Virtualization: Defined. Dave has been recognized as one of the top virtualization experts globally as a Microsoft MVP for Virtualization. Dave has served on the executive council for Managed Services and Emerging Technologies, the Vendor Advisory Council, as the founding Chair for th...2023-12-0848 minSecurity ConfidentialSecurity ConfidentialS13 E2 Humans are the Achilles heel in Security#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Joseph Steinberg. Joseph is a Cybersecurity thought leader, CEO of SecureMySocial, and technology influencer. He has led businesses and divisions within the information-security industry for nearly two decades, and is one of the top 3 cybersecurity influencers worldwide He is also one of only 28 people worldwide to hold the suite of advanced information security certifications, CISSP, ISSAP, ISSMP, and CSSLP. 00:00 Introduction 00:15 Our Guest 01:57 Getting Computers to do what they are not supposed to do 03:14 Cybersecurity professionals are still making the same mistakes 05:57 Good advi...2023-12-0144 minSecurity ConfidentialSecurity ConfidentialS13 E1 Shelf Babies: Killing and Birthing Someone Virtually#SecurityConfidential #darkrhiinosecurity Chris Rock is no stranger to Security Confidential. He is a Cyber Mercenary, A three-time presenter at DEFCON, Author of The Baby Harvest, and Co-Founder of SIEMonster. Chris has spent the last 30 years in the Middle East, the US, and Asia preventing cyber attacks for governments and private organizations alike. 00:00 Introduction 00:16 Our Guest 01:19 What does the talent pool look like for our industry? 04:48 Do you see any non-traditional jobs entering the field? 06:01 Researching how companies and AI handle the finances 08:25 How money is moved through the drug trade 13:09 The Advancement of Natural Language Processes 18:03 How do you...2023-11-1751 minSecurity ConfidentialSecurity ConfidentialS12 E0 BONUS: The IT Security Money PitWe discuss the stigma of IT security being a bottomless money pit, as well as some cost effective solutions to help secure your network.2023-07-1631 minSecurity ConfidentialSecurity ConfidentialS11 E0 BONUS: Lean Six-SigmaThis week I sat down with our project manager at Dark Rhino Security to discuss Lean Six-Sigma and ways that it can be applied within cybersecurity.2023-05-0822 minSecurity ConfidentialSecurity ConfidentialS10 E0 Bonus: Oktane ConferenceThe team sits down to talk about their recent trip to the Oktane conference.2023-02-2028 minSecurity ConfidentialSecurity ConfidentialS8 E0 BONUS: Data Loss PreventionIn this episode, members of the Dark Rhino Security team discuss data loss prevention and how it can affect an organization taking it on.2022-10-0336 minSecurity ConfidentialSecurity ConfidentialS4 E9 Compliance is a low bar for CybersecurityHans Vargas Silva joins this episode of Dark Rhino Security's Security Confidential Podcast and Videocast. Hans is a leader in cybersecurity leader. He has extensive experience in the field. Hans has worked with Sallie Mae and is currently with Marathon Petroleum. He has a great academic background with degrees and certificates from Purdue, MIT, and Harvard. He provides his thoughts and experiences on protecting critical infrastructure from cyber intrusions, compliance and cybersecurity, giving back to the community and much more.   01:13 How Hans got into Cybersecurity  04:00 How education shapes a career in Cybersecurity  08:56 Critical Inf...2021-06-0751 minSecurity ConfidentialSecurity ConfidentialS4 E8 A passion for protecting people with CybersecurityAmelia Jarboe appears on this episode of Security Confidential. Amelia is a Cybersecurity Controls Engineer. She has held many positions in the field of cybersecurity. She is a graduate of The Ohio State University. In addition, to her work as a cybersecurity controls engineer she is on the Steering Committee for Machine Learning and is speaking at the ISSA Central Ohio Infosec Summit. 00:00 Introduction  01:10 How Amelia got into Cybersecurity  03:57 A passion for protecting people with Cybersecurity  06:47 OSU's Cybersecurity Program  07:40 Imposter Syndrome in Cybersecurity  12:25 Compliance and C...2021-05-2451 minSecurity ConfidentialSecurity ConfidentialS4 E7 Why is there a lack of people going into STEM?Samara R. Williams 🔸️ Manager of Threat Operations for Cardinal Health joins on us on this episode of Security Confidential. Samara pecializes in defense in depth improvement, vulnerability management, threat intelligence, technical risk communication, and cybersecurity program design and development. She has several degrees in computer science and cybersecurity and she is passionate about helping young people with STEM. Samara is also the founding member and treasurer of Empower Women of Infosec. 01:36 Journey into Cybersecurity-South Texas to Columbus 05:08 Passion, persistence, and reliance = success in cybersecurity 08:17 Why is there a lack of peopl...2021-05-2144 minSecurity ConfidentialSecurity ConfidentialS4 E6 How to land your first customerIlya Bodner joins us on Security Confidential. Ilya is the found and CEO of Bold Penguin a highly successful technology company serving major insurance companies. Ilya has created a great company and achieved great success. He has received much recognition including business executive of the year and Columbus Business First 40 under 40 Class of 2019. In this episode Ilya discusses: 01:34 Journey from Russia to the CEO of Bold Penguin 05:00 Partner/Co-Founder Relationships 09:03 Three legs of the stool for business success 14:25 Lessons from working with VCs 17:40 How to land...2021-05-1442 minSecurity ConfidentialSecurity ConfidentialS4 E5 Foreign Cyber Espionage CapabilitiesRoss Young joins us on Security Confidential to talk about cybersecurity. Ross is the CISO of Caterpillar Financial Services Corporation, a lecturer at Johns Hopkins University, and the Co-Host of the CISO Tradecraft podcast, and the inventor of the OWASP Threat and Safeguard Matrix. Ross is also a veteran of CIA and NSA. 00:00 Introduction  00:55 How Ross became CISO of Caterpillar Financial Service  03:04 Scholarship for Service  04:10 Foreign cyber espionage capabilities  07:01 The elusive identity online  07:50 Compliance frameworks = great cybersecurity?  12:47 Can cybersecurity be used for revenue generation?  20:30...2021-04-2643 minSecurity ConfidentialSecurity ConfidentialS4 E4 Should the office of the CISO be separate from IT?We are joined by Rob Oden for a discussion on cybersecurity. Rob is an Air Force veteran and has over 16 years of experience in cybersecurity and is a practicing security architect. This is part 2 of our interview with him. Rob provides insights into the many issues prevalent in cybersecurity and relevant to anyone serious about making their cyber environment safer.   00:00 Introduction  01:50 Why does being compliant not equate to great cybersecurity?  13:53 No good deed goes unpunished  16:50 Technology vs Process in cybersecurity 21:45 The Prevention Paradox  28:54 Gov't Policies addressing cybersecurity  ...2021-04-211h 11Security ConfidentialSecurity ConfidentialS4 E3 Compliance does not correlate to CybersecurityThe FAIR way to assess cybersecurity risk is discussed in this episode of Dark Rhino Security's Security Confidential. Chad Weinman is the VP of Professional Services at Risk Lens. Risk Lens is a software company that has codified the FAIR based approach to assessing cybersecurity risk. Chad has performed many consulting engagements helping clients quantify cyber risk. 00:00 Introduction 00:47 Is Cybersecurity Risk used in a cavalier way? 03:16 What are the ground rules for discussing cybersecurity risk? 05:53 Does the disaster recovery plan cover all the risks? 07:30 Are regulators considered threats? 09:03 Compliance...2021-04-1342 minSecurity ConfidentialSecurity ConfidentialS4 E2 Is a Traditional Computer Science path necessary for Cybersecurity?Rob Oden joins us on Security Confidential for a two part series. This is part 1 and he is going to discuss with us his personal journey from humble beginnings to a great cybersecurity architect. He shares his story and the many challenges he faced and qualities of people wanting to create success for themselves in the field of cybersecurity.  00:00 Introduction 02:12 Journey from humble beginnings to cybersecurity architect 05:30 First exposure to cybersecurity 09:30 Taking responsibility and owning it 14:13 The crab effect 23:42 Is a traditional computer science path necessary for cybersecurity? 30:23 The transition from Military to Civilian life 39:43 The soft s...2021-04-0552 minSecurity ConfidentialSecurity ConfidentialS4 E1 How has Covid 19 changed CybersecurityDark Rhino Security's Security Confidential is hosted by Manoj Tandon who is joined by guest Rob Duhart Jr. He has many years of experience in cybersecurity having worked at the Department of Energy, NSA, FBI, Ford Motor Company's Red Team, and is currently the head of Federated Security for Google.  Rob discusses: 00:00 Introduction 01:22 Formative experiences with the FBI and APTs 02:27 The best and most frequent bad actors 04:01 Inspiration to get into cybersecurity 05:05 Builder and Breakers in cybersecurity 06:20 Finding the genius in cybersecurity 15:35 Cybersecurity the great equalizer 18:38 The magic of bug bounty 20:50 Hiring cybersecurity professionals at G...2021-03-3052 minSecurity ConfidentialSecurity ConfidentialS4 E0 Cyber Basics: The Rundown on RansomwareShould you pay ransomware if you are attacked? How can you prevent from being attacked? We have all the answers on this week's episode of Security Confidential.  To send in your questions/topic suggestions email us at media@darkrhinosecurity.com. We look forward to hearing from you! Visit our website www.darkrhinosecurity.com and follow us on Twitter @DarkRhinoSec!2021-03-2705 minSecurity ConfidentialSecurity ConfidentialS3 E10 The Power of the WhyJeff Manhardt joins us for episode of Dark Rhino Security's Security Confidential. Jeff is the chief project officer at Kaleida Health, president of the PMI Buffalo Chapter and an adjunct professor at Daemen College. Jeff believes in the art of the possible and the power of the why.  Jeff shares his insights on project management, cybersecurity, future direction of PMI with us. 00:46 The Power of the Why and the Art of the Possible 03:50 How has the Pandemic affected project management 05:40 Regulatory mandates and issues as result of Covid 19 07:53 Telehealth and change management 09:31 How t...2021-03-2236 minSecurity ConfidentialSecurity ConfidentialS3 E9 Why Microsoft 365 is difficultThe Microsoft 365 environment is complex to administer from a cybersecurity perspective. There are very expensive options from Microsoft that add advanced security elements to the 365 environment. In addition to cost, ease of use and knowledge can become limiting factors dependant on the capability of the organization when implementing Microsoft's advanced security. Dark Rhino Security and Infocyte partnered to build a managed service offering that dramatically simplifies the evaluation, compilation, and remediation of security gaps present in a companies Microsoft 365 environment. Chris Auger from Infocyte and Tyler Smith, a co-founder of Dark Rhino Security, host this episode of Security Confidential...2021-03-1544 minSecurity ConfidentialSecurity ConfidentialS3 E8 Business Lessons from a Bowhunter#SecurityConfidential #DarkRhinoSecurity This week on Security Confidential host Manoj Tandon has Jordan Graham as his guest. Jordan has been in the cybersecurity business for over 3 years and a six sigma black belt. He is a former Marine with an extensive background in process management. Jordan is an avid Bowhunter and is a participant on the podcast "The Bowhunters Heritage".  In this episode of Security Confidential Jordan discusses how his learnings and techniques as a bowhunter apply to cybersecurity. The topics discussed in this episode are 00:10 Introduction 01:44 Why Bowhunting? 07:09 Overcoming a disadvantaged position, Cyber I...2021-03-0146 minSecurity ConfidentialSecurity ConfidentialS3 E7 How Secure is Your Organization?James Azar is a CISO (Chief Information Security Officer) that works, leads, and is dedicated to the security and business mission to ensure the continuity and fluidity of cybersecurity within the business. In his experience, James has served as CTO, CIO, and CISO but his passion is the intersection of Security and Business where innovation and out of box thinking are needed to succeed.  James is the host of the cybersecurity podcast The CyberHub and CISO Talk, and a new and noteworthy privacy podcast called Goodbye Privacy. James is a public speaker and event host that hosts t...2021-02-2350 minSecurity ConfidentialSecurity ConfidentialS3 E6 How to Hire and Retain Cybersecurity PersonnelKarl Sharman is head of cybersecurity of solutions and consultancy for Stott and May in North America. He has helped build and scale teams across multiple types of business including Fortune 500, Pre-IPO late stage ventures, early stage startups, security consultancies and MSSPs. Karl Sharman is often brought on by companies for either extremely difficult hires, mass hires at speed and scale or discreet leadership hires. As a contributor and a consultant to the cybersecurity sector, Karl contributes with regular white papers, podcasts and public speaking, He was was recently featured in the top 1% of Search & Staffing Professionals globally by...2021-02-1547 minSecurity ConfidentialSecurity ConfidentialS3 E5 How Human Factors can Impact CybersecurityThis episode of Dark Rhino Security's, Security Confidential podcast and video cast features Dr. Calvin Nobles as the guest and he discusses how human factors can impact cybersecurity. The topics covered in the discussion are: How organizations should assess risk The human factor in cybersecurity Lessons learned from the aviation industry, the dirty dozen Risk frameworks in cybersecurity Cybersecurity and national security, the new underbelly The cybersecurity threat to small and medium business Business leveraging the dark web to conduct business Is cybersecurity a business problem or an IT...2021-02-0838 minSecurity ConfidentialSecurity ConfidentialS3 E4 How the OITA is Helping Tech in OhioHow the OITA is helping technology companies in Ohio is of relevance to all in the Tri-State Region. Nick York the president of OITA joins Security Confidential in this episode and discusses the many activities OITA is involved with. In addition to being the president of OITA, Nick is an entrepreneur and an attorney with 20 years of practice experience and a strategic advisor to large and small companies, non-profits, and educational institutions. Nick is the co-founder of and serves as the CEO of the Transom Group.  Nick has served as Vice Chair of the University of Akron Board of T...2021-02-0141 minSecurity ConfidentialSecurity ConfidentialS3 E3 Do Women get paid more in Cybersecurity?Why is cybersecurity hard? Why do women make more money? These are just some the questions Karla Reffold discusses on Dark Rhino Security's Security Confidential. Karla is an experienced business owner and business leader. She has large international network in cybersecurity and is well versed on the many topics relevant to the industry. She founded the international recruitment business, BeecherMadden in 2010 before overseeing the acquisition by Nicoll Curtin. In 2020 she joined  Orpheus Cyber as the Chief Operating Officer (COO). Orpheus is a threat intelligence company with a SAAS platform that helps organizations manage their own risk, and that of t...2021-01-2531 minSecurity ConfidentialSecurity ConfidentialS3 E2 Healthcare IT: Innovation at the speed of lifeHealthcare IT and Innovation at the speed of life is discussed in detail with Chenoa Moss. Chenoa is a gifted Healthcare IT professional who has extensive experience in working with very large health systems on the many of IT and compliance prevalent in large complex environments. The impact of Covid has been extensive on the health systems in the United States and around the world. One of the key items Chenoa points out is the impact of the pandemic on innovation in healthcare. Large health systems are typically very slow to move and Covid forced changes at a large...2021-01-1834 minSecurity ConfidentialSecurity ConfidentialS3 E1 Was it All Worth It? Lessons LearnedWas it all worth it? Lessons learned. This week on Dark Rhino's Security Confidential Kevin Casey turns the tables and interviews Manoj Tandon, who is the regular host. Kevin presents 9 questions to Manoj. They must be answered in 3 min or less. The questions span critical lessons learned during the course of developing a career and going through life. Questions centered around regrets, failures, successes, family, education, career, and influencers in life. The listeners will find many commonalities with their own paths in life and perhaps gain an alternate perspective on achieving happiness, a concept so central to everyone's pursuit...2021-01-1120 minSecurity ConfidentialSecurity ConfidentialS3 E0 Cyber Basics: Training the End-UserThis is part of Dark Rhino Security's Declassified Cyber Security Survival Guide. Today we are talking about training the end-user. For more information visit our website www.darkrhinosecurity.com and follow us on Twitter @DarkRhinoSec! To send in your questions/topic suggestions email us at media@darkrhinosecurity.com. We look forward to hearing from you!2021-01-0805 minSecurity ConfidentialSecurity ConfidentialS2 E10 New Year, New BeginningsDark Rhino's Security Confidential is honored to have Karen Hough the founder and CEO of ImprovEdge back as a guest. This past year has presented companies and people with severe never before navigated challenges. For many, 2020 could not end soon enough. 2021 is a new beginning. Improvisation and resilience are themes from last year that carry into this year and will be with us well into the future. Cybersecurity is about helping companies become more resilient. Becoming resilient requires us to become more comfortable with improvisation. Karen helps us navigate this. The discussion focuses on improv, overcoming preconceived notions, and...2021-01-0449 minSecurity ConfidentialSecurity ConfidentialS2 E9 Cybersecurity-Avoid the Prevention ParadoxMind the Gap, Avoid the Prevention Paradox The more focus a company puts on prevention of cyber-attacks, paradoxically, the more unsecure it becomes. In an environment where a heavy prevention strategy is used the dwell time of attackers can be indefinite. This episode of Dark Rhino’s Security Confidential focuses on the Prevention Paradox and how to avoid it. There are three pillars of cybersecurity: prevention, detection, and response. There is a tendency, for companies, to focus extensively on prevention. In the SANS sliding scale of cybersecurity prevention is at the forefront with detection and response more to...2020-12-2841 minSecurity ConfidentialSecurity ConfidentialS2 E8 Consideration of Risks in CybersecurityWarner Moore is a strategic executive leader and manager with a background in technology and information security. Warner Moore is the founder of the cybersecurity strategy firm Gamma Force. Through Gamma Force, Warner serves as a virtual CISO for clients that include Deep Lens and Smart Columbus and advises startups. He has focused his career in working with entrepreneurial growth organizations where technology is their business and product, organizations like CoverMyMeds and Bold Penguin. Warner's work has resulted in security and privacy capabilities for them and numerous other organizations across industries. Furthermore, Warner has an accomplished record of building...2020-12-2146 minSecurity ConfidentialSecurity ConfidentialS2 E7 AI in HealthcareNick Potts is a self made success story. He is the former CEO and founder of ScriptDrop and the current CEO of Gift Health. Nick shares his entrepreneurial journey. He discusses his past and current projects and the uniqueness behind them. Nick took ScriptDrop from zero to a highly successful self sustaining growth company. Nick discusses his latest project, giftHealth, and the potential behind it. He provides insights into the innovation he sees coming in healthcare with AI. Nick also shares some thoughts on cybersecurity in healthcare in this interview.   The video cast can be watched at  ht...2020-12-1441 minSecurity ConfidentialSecurity ConfidentialS2 E6 How to Successfully Network and Achieve SuccessMaster networker, entrepreneur, and currently the Executive Director of Business and Economic Development at Slippery Rock University, Ethan Nicholas,  joins us on this episode of Security Confidential. As an entrepreneur Ethan founded the Pittsburgh Business Exchange which is the largest and fastest growing professional business networking group in the Northeastern USA. The organization has grown to over 35,000 members and subscribers and Ethan has cracked the code when it comes to bringing business owners of all sizes together for the purpose of professional development and viable community outreach.  Ethan's talk is "Business Networking Explained". He shares the concept of using FO...2020-12-071h 03Security ConfidentialSecurity ConfidentialS2 E5 Hire Heros, They are Good for BusinessDark Rhino Security is joined by Jay Sheehan and Jordie Kern of the 7 Eagle Group. Jay and Jordie discuss their work in helping US Military Veterans and their spouses transition from military life to jobs in the civilian world. Military Veterans are extensively trained and have many desirable soft skills. Skills like making difficult decisions with minimal information, communication, providing direction, taking responsibility, and being a team player. Despite having desirable skills many face an uphill climb in the civilian job market.7 Eagle Group is providing much needed direction and training in collaboration with industry to get our military...2020-11-3042 minSecurity ConfidentialSecurity ConfidentialS2 E4 How to be successful, from Gamer to MillionaireOn this episode we are joined by Matt Castonguay, VP of Business Development, at Dark Rhino Security. Matt has been gamer, developer, an entrepreneur who successfully sold his software company, MG2 Media, and is now a principle at Dark Rhino Security.  Matt has developed millions of lines of code, making him a millionaire in this regard. Matt discusses his journey from being a gamer to developing a CMS platform at MG2 Media which now supports a large number of the Project Management Institute(PMI) chapters globally. Along this journey he learned many lessons on selling, building a company, commercializing a...2020-11-2336 minSecurity ConfidentialSecurity ConfidentialS2 E3 SOC2 Compliance, Can it be done on the cheap?We are joined by Jordan Graham, the head of the Project Management and Compliance at Dark Rhino Security, Inc. Jordan discusses SOC2 compliance, what it is? what it is not? the new SOC2 Plus compliance attestation, and tips on the journey to getting the certification from a practical perspective.  To learn more about Dark Rhino Security, Inc visit https://www.darkrhinosecurity.com To view the video of this episode please visit https://youtu.be/c4XYOk5pTMg 2020-11-1641 minSecurity ConfidentialSecurity ConfidentialS2 E2 Do you have the Chutzpah to be an Entrepreneur?Starting a high technology company poses many challenges. The Cofounders of Dark Rhino Security and Lead House discuss the challenges and the pathway to being successful entrepreneurs. The discussion is unscripted, real, and emotional. Dark Rhino Security is a purpose built cybersecurity managed services provider, cybersecurity consultancy, and risk management firm. Leadhouse is a digital innovator helping customers build their digital fronts, services, and underlying technologies. Please take a listen and provide your comments and feedback.  To learn more about Dark Rhino Security please visit https://www.darkrhinosecurity.com To learn more about Lead House p...2020-11-0946 minSecurity ConfidentialSecurity ConfidentialS2 E1 Grow your Career, Quit Your Job, and Laughter Yoga!!Ida Abdalkhani discusses her transition from the corporate world to Entrepreneur and the lessons learned on the journey on this episode of Security Confidential. Ida is a former global brand manager from Proctor & Gamble and the CEO of Ability to Engage and a Laughter Yoga Coach. Her ideas can be applied by anyone looking to grow their professional and personal selves or have a change in career, in any field, including cybersecurity. Ida also discusses teaching innovation with lateral thinking and how Laughter Yoga can be a great aid.  The video for this episode is available at h...2020-11-0246 minSecurity ConfidentialSecurity ConfidentialS2 E0 Cyber Basics: The Origins of Artificial IntelligenceThis week we sit back down with Luis Martin, AI architect and designer, to talk about the very beginnings of artificial intelligence and how far it has come since then.2020-11-0137 minSecurity ConfidentialSecurity ConfidentialS1 E10 Learning OktaDRS Security Confidential is starting a series a on becoming successful with Okta. This is the first episode in that series. The episode explores the topics of how to gain knowledge to administer Okta, pathways to certifications in Okta, and educating end users on the changing experience with MFA.  To learn more about Dark Rhino Security and more cyber security topics please visit DRS2020-10-2632 minSecurity ConfidentialSecurity ConfidentialS1 E9 Tips on Implementing EDRCome listen to our discussion on tips for implementing EDR (Endpoint Detection and Response). #EDR #EDRImplementation #CyberSecurity  Dark Rhino Security - https://darkrhinosecurity.com/  Follow us on LinkedIn - https://www.linkedin.com/company/dark-rhino-security/  Follow us on Twitter - https://twitter.com/DarkRhinoSec2020-10-1938 minSecurity ConfidentialSecurity ConfidentialS1 E8 Swim with Sharks and ThriveDark Rhino Security's podcast and vlog  "Security Confidential" is honored to have Dakota Rae as the guest on this weeks episode (October 12,2020). We talk about women and millennials achieving professional success in the field of cybersecurity. We explore the hunter vs farmer sales mentality as well. Dakota Rae began her sales and marketing career as the youngest employee at the now #1 IT Security firm in North America, The Herjavec Group. Dakota was later published in Robert Herjavec's best selling Novel "The Will to Win." Many know Robert Herjavec as one of the sharks on shark tank. Dakota later moved o...2020-10-1249 minSecurity ConfidentialSecurity ConfidentialS1 E7 How to build resilience, Adapt to Obstacles, and ThriveDark Rhino's Security Confidential Podcast is honored to have Karen Hough the founder and CEO of ImprovEdge as a guest. Karen will be discussing "How to Build Resilience, Adapt to Obstacles, and Thrive." Guidance very much needed in the current time. Karen Hough is the Founder & CEO of ImprovEdge, which creates business training with an improv twist, and is in the Top 1% of woman-owned businesses in the US. She is a #1 Amazon bestselling author, recipient of the Silver Stevie Award for Most Innovative Business of the Year, and won both the WNBA Inspiring Woman Award and the...2020-09-2841 minSecurity ConfidentialSecurity ConfidentialS1 E6 Alternative Paths to a Career in CyberIn this week’s episode of Security Confidential, we dive into the different ways our Rhinos have stumbled into the world of cybersecurity. For more information, you can check out the resources we have listed below or visit our website. For episode requests, please email media@darkrhinosecurity.com Don't forget to like, comment and subscribe! Thank you!2020-05-2238 minSecurity ConfidentialSecurity ConfidentialS1 E5 Zoombombing, Privacy & Working From HomeFrom December to March, Zoom gained 190 million users. With this many privacy concerns have risen, such as “Zoombombing,” in which malicious users join a Zoom meeting and show inappropriate images. In this week’s episode of Security Confidential, we dive into the ways in which remote workers can maintain their privacy while working from home. For more information, you can check out the resources we have listed below or visit our website. For episode requests, please email media@darkrhinosecurity.com Don't forget to like, comment and subscribe! Thank you! Resources: FBI Wa...2020-04-1337 minSecurity ConfidentialSecurity ConfidentialS1 E4 Bourbon and IT TalentToday we spoke with Jordan Fulk, a TopTal talent recruiter. We learned more about the process of finding talent in cybersecurity while drinking some bourbon. To get in contact with Jordan, you can email him at Jordan.Fulk@toptal.com.2020-03-2041 minSecurity ConfidentialSecurity ConfidentialS1 E3 C-Suite: How to fall in love with cybersecurityToday we share our thoughts on ways you can make your C-Suite fall in love with cybersecurity. For more information visit our website www.darkrhinosecurity.com and follow us on Twitter @DarkRhinoSec! To send in your questions/topic suggestions email us at media@darkrhinosecurity.com. We look forward to hearing from you!2020-02-1828 minSecurity ConfidentialSecurity ConfidentialS1 E2 Personal Responsibility in CybersecurityIn this episode Manoj speaks with Stefan Ludlow, director of technology at Cerity Partners, a wealth management firm. They discuss the levels of personal responsibility that go into your cybersecurity practices and what you can do to better keep your personal networks secure. https://www.darkrhinosecurity.com/ https://ceritypartners.com/2019-03-2548 minSecurity ConfidentialSecurity ConfidentialS1 E1 - Artificial IntelligenceThe Dark Rhino Podcast is a weekly source of interviews and insights into the world of cybersecurity. Produced entirely in-house by MSSP and risk management firm Dark Rhino Security.2019-02-2130 minSecurity ConfidentialSecurity ConfidentialS1 E0 BONUS: Cybersecurity ConferencesIn this episode, four members of the Dark Rhino Security team sit down to talk about some recent cybersecurity conferences that we have had the pleasure of participating in, and what we took away from them. Video link mentioned in the podcast: http://www.irongeek.com/i.php?page=videos/bsidescolumbus2019/mainlist darkrhinosecurity.com 2019-02-1832 min