podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Delinea
Shows
Cyber Defense Radio
Cyber Defense Radio - Art Gilliland - Delinea - Hotseat - Podcast - 2025
Hosted by Gary Miliefsky, Publisher of Cyber Defense Magazine, this hotseat interview is with Art Gilliland, CEO of Delinea, https://delinea.com/, who makes you more secure by centralizing authorization to govern identity-based interactions seamlessly. Delinea is pioneering how organizations apply context and intelligence throughout the identity lifecycle across cloud and traditional infrastructure, data, and SaaS applications to eliminate identity-related threats. Gain new insights into cybersecurity from our always free monthly publication, no strings attached. Subscribe here: https://www.cyberdefensemagazine.com/free-subscription/ and market with us at https://www.cyberdefensemagazine.com/cybersecurity-marketing/ #CDM #CyberDefense #Infosec #Delinea #AI #Identity #Lifecycle
2025-03-28
18 min
401 Access Denied
401 Access Denied Podcast Ep. 126 | Power of Brand and Communications in Cybersecurity with George Kamide
Cybersecurity isn’t just an IT issue—it’s a societal challenge. In this special episode of 401 Access Denied, Joseph Carson sits down with Bare Knuckles and Brass Tacks host, George Kamide, to discuss how branding, community building, and effective communication are reshaping the cybersecurity landscape. From the power of podcasts in education to the critical role of user experience, they explore what it takes to stand out and build meaningful connections in a digital world. Tune in for a conversation that goes beyond security to uncover the human side of the industry.Connect with George:http...
2025-02-19
30 min
401 Access Denied
401 Access Denied Podcast Ep. 125 | Balancing Security and Availability in Cybersecurity with Wenzel Huettner
Cyber threats are evolving—are your defenses keeping up? In this episode of 401 Access Denied, host Joe Carson sits down with Wenzel Huettner, CEO and co-founder of Defend, to explore the future of cybersecurity. From the rise of Zero Trust to the critical role of incident response, they break down what organizations need to know to stay secure. Don’t miss this insightful discussion on building a resilient security strategy while keeping friction low. Tune in now!Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/...
2025-02-05
40 min
401 Access Denied
401 Access Denied Podcast Ep. 124 | 2025 State of Cybersecurity with Dan Lohrmann
As cybersecurity threats evolve, staying ahead is more critical than ever. In this episode, Joe Carson welcomes back Dan Lohrmann to discuss what 2025 holds—from the rise of agentic AI to deepfakes, social engineering, and shifting regulatory pressures. They explore proactive security measures, the impact of global dynamics like US-China relations, and why continuous learning is key to staying protected.Don't miss this insightful discussion packed with expert analysis and strategies to navigate the future of cybersecurity.Resources:https://www.govtech.com/blogs/lohrmann-on-cybersecurity/the-top-25-security-predictions-for-2025-part-1https://www.govtech.com/blogs/lohrmann-on-cybersecurity/the-top-25-s...
2025-01-22
41 min
401 Access Denied
401 Access Denied Podcast Ep. 123 | Securing Tomorrow: What to Expect for Cybersecurity in 2025 with Wendy Nather
In an ever-evolving digital landscape, how do organizations build resilience against cyber threats? In this episode, Wendy Nather, a renowned expert in cybersecurity strategy, joins us to explore what it means to think differently about security. From fostering collaboration to embracing innovative approaches, Wendy offers thought-provoking insights that challenge conventional wisdom and inspire forward-thinking solutions. Tune in for a lively and enlightening conversation that will leave you eager to rethink your own approach to cybersecurity.Key Takeaways:The importance of fostering a collaborative security culture across teams and organizations.Innovative strategies for building resilience against emerging...
2025-01-08
35 min
401 Access Denied
401 Access Denied Podcast Ep. 122 | Top Trends & Future of Cybersecurity with Frank Vukovits
In the latest episode of 401 Access Denied, host Joseph Carson and cybersecurity expert Frank Vukovits examine 2024’s top cybersecurity trends and what lies ahead. They discuss evolving ransomware tactics, AI's dual role in defense and attack, the skills gap, and quantum computing's threat to encryption. Key topics include cloud security, AI governance, identity protection, and data privacy regulations, offering insights and strategies to navigate the rapidly changing cybersecurity landscape. Don’t miss their expert predictions for 2025 and actionable takeaways.Listen in for:The latest ransomware tactics shifting toward data extortion.Insights on AI's transformative role in both...
2024-12-25
40 min
401 Access Denied
401 Access Denied Podcast Ep. 121 | Navigating the Future of Identity Threats with Gal Diskin
In this episode of 401 Access Denied, host Joe Carson and cybersecurity expert Gal Diskin explore the evolving challenges of identity threats. They discuss how attackers compromise identities, the importance of phishing-resistant multi-factor authentication (MFA), and the need for continuous monitoring and detection.The conversation highlights the criminal economy behind identity theft, the risks of security misconfigurations, and how AI is reshaping the landscape for both attackers and defenders. Listeners will learn actionable best practices to protect against identity threats and the importance of staying informed through collaboration within the cybersecurity community.Key Takeaways:Identity...
2024-12-11
36 min
401 Access Denied
401 Access Denied Podcast Ep. 120 | Bridging Borders: How INTERPOL Tackles Cybercrime Worldwide with Craig Jones
Join us as Joe Carson sits down with Craig Jones, a former director at INTERPOL’s Global Cybercrime Programme, to explore the ever-evolving world of cybercrime. With over 40 years in public service, Craig shares unique insights on how criminals have adapted to tech advancements and the immense challenges law enforcement faces in today’s digital landscape. Discover the crucial role INTERPOL plays in bridging global efforts and the pivotal lessons from ransomware attacks like WannaCry. Get ready for a fascinating conversation on what it takes to protect our digital world!Key Takeaways:Cybercrime’s Evolution: Criminals adapt...
2024-11-27
40 min
401 Access Denied
401 Access Denied Podcast Ep. 119 | Segregation of Duties: A Key to Security with Chris Katz
In this episode of 401 Access Denied, Joe Carson and guest Chris Katz dive into identity compliance essentials. They cover the critical steps for organizations to secure access, from defining roles and managing risks to enforcing governance and regular audits. Chris shares insights on using community resources and staying up-to-date through conferences to enhance compliance and reduce risks.Key Takeaways:Clear role definitions, audits, and training are key.Segregation of duties prevents errors and fraud.Community and conferences offer essential support and learning.Connect with Delinea:Delinea Website: https://delinea.com/...
2024-11-13
38 min
401 Access Denied
401 Access Denied Podcast Ep. 118 | CISO Stories: Leading Today, Shaping Tomorrow with Joshua Brown
H&R Block’s transformational CISO, Joshua Brown, shares lessons for building a security strategy that provides guardrails so business can move faster. He and Joe discuss how to speak the language of the business in terms of motivations and metrics, and the importance of aligning on risk management for material incidents. With a distributed attack surface, including 10,000 retail locations and a seasonal workforce, Joshua has developed effective strategies for building highly collaborative teams, gaining executive buy-in, and driving adoption for security best practices.Connect with Delinea:Delinea Website: https://delinea.com/Delinea Li...
2024-10-30
40 min
401 Access Denied
401 Access Denied Podcast Ep. 116 | Mastering Passwords: Strategies for Security with Evil Mog
Executive managing hacker at IBM X Force, known as Evil Mog, is a specialist in authentication security research and passwords. He joins Joe to discuss modern methods for abstracting passwords away from human decision-making and moving them into the background for stronger security. The two discuss how strategies for password management vary depending on your compliance needs, dependencies of legacy systems, and goals for user experience. You’ll learn best practices for managing enterprise passwords and other shared secrets to reduce user fatigue and avoid credential theft.Connect with Delinea:Delinea Website: https://delinea.com/...
2024-10-16
34 min
Tech Talks Daily
Strengthening Cyber Defenses: Delinea’s New Chapter in Identity Management
How do businesses protect themselves in an increasingly digital world where cyber threats evolve as quickly as the technologies designed to combat them? In this episode of Tech Talks Daily, we welcome Art Gilliland, CEO of Delinea, a leader in Privileged Access Management (PAM). Art joins us to discuss Delinea's strategic moves in the fast-paced cybersecurity landscape, including their recent acquisitions of Fastpath and Authomize, and the broader trend of market consolidation amid economic pressures. Under Art's leadership, Delinea has enhanced its capabilities in cloud and SaaS identity management, reflecting a commitment to addressing...
2024-10-08
32 min
401 Access Denied
401 Access Denied Podcast Ep. 116 | Security by Design: A Risk Based Approach with Nathan Wenzler
If you started viewing your cybersecurity program through a risk lens, rather than a technical lens, how would that change the conversations you have with business leadership? You might be asking questions like, “How valuable is the thing we’re trying to protect?” “What does it mean to the business?” “What would be the impact if it were compromised?” And, of course, “How much are we willing to invest to protect it?” In this episode, Nathan Wenzler, field CISO and advisor, shares his perspective on the meaning of “Security-by-Design.” More than guiding how you implement security tools or write code, he views it as a...
2024-10-02
40 min
401 Access Denied
401 Access Denied Podcast Ep. 115 | Balancing Access, Risk, and Interoperability with Nabeel Nizar
Access controls have evolved from attribute and role-based to today’s policy-based and knowledge-based access controls. Static controls miss the mark in organizations where job functions are fluid and access to IT systems and business applications must be granular. Nabeel Nizar, EVP of advisory at MajorKey Technologies, joins Joe to share strategies for setting permissions and entitlements that avoid excess privileges and ensure every access request isn’t based on exceptions. They discuss a crawl-walk-run approach to adopting emerging technologies that leverage data and context for access controls that adapt dynamically.Connect with Delinea:Delinea Webs...
2024-09-18
33 min
401 Access Denied
401 Access Denied Podcast Ep. 114 | The Rise and Future of Identity with Ian Glazer
Join Joseph Carson and digital identity expert Ian Glazer as they dive into the complex world of identity management. Discover the evolving tech expectations, the rise of non-human identities, and why visibility and automation are crucial for incident response. They’ll explore the future of identity management, including AI’s role in detection and policy enforcement. Tune in to understand the shift towards dynamic access, the limitations of role-based access, and how event time data can enhance control models. Don’t miss this deep dive into achieving zero-standing privilege and the future of identity and access management!Connec...
2024-09-04
48 min
401 Access Denied
401 Access Denied Podcast Ep. 113 | The Evolution of Platforms and the Role of AI with Phil Calvin
Platformization is a hot topic in the cybersecurity industry, especially as use cases converge and vendor consolidation continues. Phil Calvin, chief product officer at Delinea, joins Joe to talk about how a platform approach changes the mindset around software development to prioritize agility and accelerate innovation. The two discuss how platforms benefit customers by streamlining the user experience with a set of shared services and a common interface. Learn how platforms bring together multiple use cases so that people get the information they need with context, so they can collaborate more effectively and make better decisions.Connect...
2024-08-21
15 min
401 Access Denied
401 Access Denied Podcast Ep. 112 | Prioritizing the Protection of the Brand for CISOs with Myrna Soto
In this episode, Joseph Carson interviews Myrna Soto, former Global CISO for Comcast, about the changing role of CISOs. Myrna shares her journey into cybersecurity and highlights the importance of business relationships and brand protection. She also offers tips on communicating with the board and staying informed. Tune in for valuable insights and practical advice!Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https...
2024-08-07
50 min
401 Access Denied
401 Access Denied Podcast Ep. 111 | 3 Keys to Protecting Identities: Authentication, Authorization, and Governance with Frank Vukovits
You can think of authentication as the key that lets you inside a house. Authorization allows you to enter a specific room, open the closet, turn on the TV, and look under the bed. Governance is the historical record of all activity that took place. In an enterprise environment, those interconnected “rooms” are core infrastructure, cloud platforms, and business applications. Authentication, authorization, and governance work together to protect the identity framework across them all. Frank Vukovits, chief security scientist at Delinea, joins Joe to break down how each of these elements contributes to effective identity security. An experienced auditor, Fran...
2024-07-24
36 min
401 Access Denied
401 Access Denied Podcast Ep. 110 | Exploring the Impact of the EU AI Act with Dr. Andrea Isoni
Join Joseph Carson and Dr. Andrea Isoni as they dive into the complexities of artificial intelligence. Explore AI's definition, practical applications in medicine and law, and the ethical challenges, including algorithmic bias and human oversight. They discuss the EU AI Act, its impact on AI development, and the global challenges of regulation. Discover the importance of accuracy, transparency, and explainability in AI systems, and the balance needed between protecting citizens and fostering innovation.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter...
2024-07-10
52 min
401 Access Denied
401 Access Denied Podcast Ep. 109 | The Lazarus Heist: A Cybercrime Ocean's 11 with Geoff White
Geoff White, author and investigative journalist, has interviewed the masterminds behind some of the most notorious cyberattacks. His new book, Rinsed, reveals how technology has revolutionized money laundering, from drug cartels washing their cash in Bitcoin to organized fraud gangs recruiting money mules on social media. In this episode, the expert on technology and organized crime joins Joe to share what he’s learned about the motives and techniques cyberattackers use to conduct their crimes. Listen in to learn their secrets. This is more than the typical discussion of phishing, social engineering and malware, as Geoff and Joe dig in...
2024-06-26
37 min
401 Access Denied
401 Access Denied Podcast Ep. 108 | The Rise of Ransomware and Data Exfiltration with Tony Goulding
Joe Carson and Tony Goulding dive into the Verizon Data Breach Investigations Report (DBIR), revealing key insights on the top threats in cybersecurity. Discover why credential compromise remains the leading attack method and how ransomware, data exfiltration, and extortion are on the rise. Learn about the critical importance of strong authentication, authorization, and continuous monitoring. Don’t miss their expert advice on protecting credentials and staying ahead of evolving security threats.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.co...
2024-06-12
34 min
401 Access Denied
401 Access Denied Podcast Ep. 107 | CISO Insights & Managing Risks with Brent Deterding
In this episode, join us as Brent Deterding, a cybersecurity professional with 19 years of experience, unveils his top strategies for managing stress, prioritizing risks, and building resilience in the high-stakes world of cybersecurity. Discover how Brent's focus on controllable factors and his calm, composed approach—drawn from emergency medicine—can transform your risk management practices. Dive into his expert insights on the critical role of a CISO, effective third-party risk management, and the power of compelling storytelling to win stakeholder support. Plus, learn why Brent champions risk reduction over compliance and how Estonia's cutting-edge cybersecurity methods can inspire seamless, secu...
2024-05-29
1h 01
401 Access Denied
401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop
It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such as stealing secrets and abusing trusted relationships. His videos, demos, and training sessions are essential resources for IT security pros in cloud or hybrid organizations. Listen in as he shares his research on how cloud services are commonly misused and exploited and breaks down the latest strategies for main...
2024-05-15
38 min
401 Access Denied
401 Access Denied Podcast Ep. 105 | Passwords: Cracking, Chaos, & The Future with Evil Mog
Evil Mog is the Chief Architect of IBM X-Force, IBM's Hacking Incident Response and Threat Intelligence division, and a renowned password security researcher. He studies the movements of access brokers across the criminal software supply chain and warns that credentials are being traded on the Dark Web for pennies on the dollar, stored in Github, and driving the growth of identity-based attacks. Meanwhile, shared passwords, reused passwords, legacy software, and the growth of AI applications makes effective authentication challenging. He and Joe discuss the latest research on the current state of passwords and how they’re evolving for layered au...
2024-05-01
48 min
Nyedis Anarchy Series
All Your Secrets Are Belong To Us: Delinea Secret Server Exploit
A man named Johnny Yu has uncovered a major exploit on Delinea's server as well as how to fix it. Learn about it here, and stick around at the end of the podcast for a special announcement from Nyedis regarding this year's Identiverse conference in Las Vegas. Read Johnny Yu's article here: https://straightblast.medium.com/all-your-secrets-are-belong-to-us-a-delinea-secret-server-authn-authz-bypass-adc26c800ad3 For full video of this episode, head over to our Youtube channel at http://youtube.com/@nyedisiam Be sure to subscribe to the show on all podcast platforms and...
2024-04-24
04 min
401 Access Denied
401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman
Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendors and buyers to improve the security of the global supply chain.Connect with Allan: Website: http://allan.friedmans.org/LinkedIn: https://www.linkedin.com/in/allanafriedman/Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https...
2024-04-17
39 min
CyberHub Podcast
🚨 Cyber News: China iPhone Spyware, ICS Malware Targets Russia, Omni Hotels Ransomware, Delinea Flaw
🚨 Cyber News: China iPhone Spyware, ICS Malware Targets Russia, Omni Hotels Ransomware, Delinea Flaw Cybersecurity NewsCyberHub PodcastApril 16th, 2024 Thank you for watching and Please Don't forget to Like this video and Subscribe to my Channel! Today's Headlines and the latest #cybernews from the desk of the #CISO:Delinea Scrambles to Patch Critical Flaw After Failed Responsible Disclosure AttemptChipmaker Nexperia confirms breach after ransomware gang leaks dataOmni Hotels Says Personal Information Stolen in Ransomware Attack...
2024-04-16
14 min
401 Access Denied
401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland
In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralized infrastructure. The conversation also covers the concepts of authentication, authorization, and governance in identity security. They explore the future of digital wallets and federated identity, as well as the need for consolidation and convergence in authorization. The episode concludes with a call to prioritize identity as a security...
2024-04-03
25 min
401 Access Denied
401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran
Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply want to improve their own experiences and keep playing the games they love, malicious hackers and criminal gangs are skirting restrictions and copyrights to stop sales. Joe and Louis share ideas on how gaming and hacking communities can learn from each other. Plus, their...
2024-03-20
58 min
401 Access Denied
401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann
What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions. He and Joe discuss the reasons for ransomware’s decline in 2022 and subsequent acceleration in 2023, as threat agents leverage AI, social engineering, data exfiltration, and ransomware-as-a-service techniques. Dan shares the background of recent ransomware incidents that have impacted state, local, and educational organizations in Texas, Florida, and Michigan. You’ll get...
2024-03-06
47 min
401 Access Denied
401 Access Denied Podcast Ep. 100 | Protecting Citizens Online at the UK National Cyber Security Centre with Ciaran Martin
As founding chief executive of the UK National Cyber Security Centre (NCSC), Ciaran Martin sits at the intersection of national security, law, and politics. In this episode, he and Joe discuss how the UK NCSC took on the challenge of understanding security concerns and best practices from the private sector and translating them into effective crisis communications and policy changes. They share stories of cyber threats and attacks on critical infrastructure, and the impact these incidents have on citizens financially, physically, and psychologically. You’ll get a look at what it took to update the UK’s cybersecurity posture, incl...
2024-02-21
49 min
401 Access Denied
401 Access Denied Podcast Ep. 99 | The Virtual CISO & Cyber Governance Risk with Gideon Rasmussen
As a virtual CISO and cybersecurity consultant, Gideon Rasmussen helps new CISOs and organizations that are bringing on a CISO for the first time build a program architecture, conduct budgetary assessments, and translate cybersecurity into business impact the board understands. Gideon and Joe discuss the importance of consistent process execution, QA, and automation to help teams avoid things slipping through the cracks and experiencing “compliance jitter.” They dig into the latest update for the NIST Cybersecurity Framework, and share ways to use risk assessments and incident response exercises to improve cyber resilience. If you’ve got an upcoming board presen...
2024-02-07
45 min
401 Access Denied
401 Access Denied Podcast Ep. 98 | Estonia at the Forefront of Digitization & Cybersecurity with Tanel Sepp
Meet Tanel Sepp, Ambassador at Large for Cyber Diplomacy at Ministry of Foreign Affairs of Estonia. He talks with Joe about navigating Estonia’s security strategy as the country emerged from 2007 cyberattacks to become an international leader for digital governance, banking, and media. Learn about the latest advancements in cyber law, public-private partnerships, and multi-national bodies that are coordinating cybersecurity thought leadership and response activities.Tanel on X(Twitter): @tanel_seppTanel on LinkedIn: linkedin.com/in/tanel-sepp-79b89226bConnect with Delinea:Delinea Website: https://delinea.com/Delinea Li...
2024-01-24
48 min
401 Access Denied
401 Access Denied Podcast Ep. 97 | Securing the Human in a Digital World with James McQuiggan
Cyber criminals love to take advantage of human behavior, which is why social engineering remains a top attack vector. Hear how James McQuiggan, Security Awareness Advocate for KnowBe4, helps people make smarter security decisions, with training for all levels, phishing assessments, and mitigating controls. In this episode, James and Joe discuss emerging techniques driven by sophisticated, generative AI, and strategies you can employ to educate users and reduce risk of cyberattacks both at work and at home.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/
2024-01-10
50 min
401 Access Denied
401 Access Denied Podcast Ep. 96 | Year in Review & Future Trends with Mikko Hypponen
In this episode, Joseph Carson interviews Mikko Hypponen, a renowned cybersecurity expert, about notable cybersecurity events of 2023, including the rise of ransomware attacks and the success of cybercrime unicorns. They discuss specific cases such as the MGM Grand and Caesar's Palace attacks, as well as the Vastaamo incident in Finland. The conversation also touches on the growing threat of supply chain attacks and recommendations for combatting the coming surge of AI-driven attacks. They explore the potential battle between good AI and bad AI, with the rise of deep fake scams and the automation of malware campaigns.Connect...
2023-12-27
43 min
401 Access Denied
401 Access Denied Podcast Ep. 95 | Living with ADHD in InfoSec with Klaus Agnoletti
Join the candid conversation between Joseph Carson and cybersecurity advisor Klaus Agnoletti on living and working with ADHD. Klaus shares his personal story of being diagnosed later in life and the strategies he uses to succeed, including adapting his work style and environment to match his needs. This thought-provoking discussion emphasizes the importance of embracing neurodiversity in the workplace and the benefits of bringing your whole self to your career.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com...
2023-12-13
41 min
401 Access Denied
401 Access Denied Podcast Ep. 94 | Crowdsourced Security & Vulnerability Disclosure with Casey Ellis
Join host Joseph Carson for a compelling discussion with Bugcrowd founder Casey Ellis on the evolution of coordinated vulnerability disclosure. Ellis’ pioneering work connects ethical hackers with organizations to enhance their cyber resilience. He shares his experiences and unique insights into disclosure trends, including how changing regulations and emerging AI considerations are having an impact. Don't miss this engaging dialogue to learn how the next generation of builders and breakers can take the lead and collaborate for better security.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/co...
2023-11-29
1h 00
401 Access Denied
401 Access Denied Podcast Ep. 93 | Securing Compliance: Expert Insights with Steven Ursillo
Steven Ursillo, Partner in the Risk & Accounting Advisory Services Practice and Leader of the Cybersecurity Group at Cherry Bekaert, joins Joe Carson to talk about meeting the challenges of costly, time-consuming compliance requirements. They discuss the nuances of cybersecurity frameworks like NIST CSF and ISO 27001, industry regulations like PCI, HIPAA, and SOX, and the differences between SOC1 and SOC2 examinations. Steven shares recommendations for scoping compliance programs and preparing for audits without breaking the bank or burning out your team. He offers advice on navigating the complexity of compliance based on your risk tolerance and strategies for using technology...
2023-11-15
49 min
401 Access Denied
401 Access Denied Podcast Ep. 92 | Going from Hacker to CISO with Jason Haddix
Jason Haddix, CISO and Hacker in Charge at BuddoBot, joins Joe to discuss his journey from hacking to penetration testing and ultimately taking on cybersecurity leadership roles. You’ll see how starting as an offensive practitioner provides valuable exposure, and hones your abilities to report and present results and provide defensive and remediation advice. They share tips for leadership, including prioritization, communicating the business impact of security, and developing a strategy to align with business goals. Whether you're just starting out in cybersecurity or looking to advance your career, you’ll learn practical guidance you can put into action righ...
2023-11-01
47 min
401 Access Denied
401 Access Denied Podcast Ep. 91 | Hacking Hardware & the Right to Repair with Sick.Codes
Dive into the fascinating world of hacking. Sick.Codes gives you a glimpse into hacker culture, including the importance of collaboration and knowledge sharing. You’ll also learn how hackers identifying vulnerabilities impacts the growing “right-to-repair” legislative movement that seeks to make it easier and cheaper for consumers to fix products by requiring manufacturers to share information. This episode is packed with advice on tools and strategies for IT and security pros looking to uncover vulnerabilities, reverse engineer threats, and try their hand at ethical hacking. Will you heed the call to get involved with the hacker community?More...
2023-10-18
31 min
401 Access Denied
401 Access Denied Podcast Ep. 90 | Cyber Insurance Trends for Risk Management with Dara Gibson
Cybersecurity experts Joe Carson and Dara Gibson discuss the importance of viewing cybersecurity as a cross-functional problem rather than solely an IT issue. Boards are now requiring organizations to have cyber insurance in place, making it crucial for businesses to be prepared for these conversations. For those who are new to the topic or need a refresher, listen in to get Dara's recommendations on making sure your cyber insurance is protecting you and Joe's recommendations for having an offline response plan in case of an attack. ABOUT DARA GIBSON Dara Gibson is the Senior Manager...
2023-10-04
41 min
Tech Talks Daily
Delinea - The Business of Cybersecurity
Join me in conversation with Joseph Carson, Chief Security Scientist at Delinea, where we delve into a critical but often overlooked aspect of cybersecurity: its alignment with business metrics. Based on alarming statistics from Delinea's Global CISO research, this episode urges cyber decision-makers to reframe their perspective and underscores the pressing need for integrating cybersecurity with business objectives. We explore the challenges stemming from the traditional cybersecurity-focused approach, emphasizing a seismic shift towards holistic business security. The statistics from Delinea’s Global CISO research set the tone: 89% of survey respondents reported experiencing at least one negative business im...
2023-09-21
29 min
401 Access Denied
401 Access Denied Podcast Ep. 89 | Smart Hacking with Ken Munro
Hear how hackers target everything from airplanes to talking dolls. Pen testing expert Ken Munro discusses ways to close security gaps and protect embedded systems and connected devices.Connect with Ken Munro:Ken Munro on LinkedInTwitter: @TheKenMunroShowConnect with Delinea:Delinea WebsiteDelinea LinkedInDelinea TwitterDelinea FacebookDelinea YouTube
2023-09-20
43 min
401 Access Denied
401 Access Denied Podcast Ep. 88 | The RISE of the CISO with Merike Kaeo
This week Joe Carson is joined by Merike Kaeo as they discuss the dynamic role of the CISO within an organization. They dive deeper into the role and how it interacts with different areas of the business, and what specific assets need protection and within what frameworks. An episode not to be missed!Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
2023-09-06
34 min
401 Access Denied
401 Access Denied Podcast Ep. 87 | Protecting Society and the Role of CERT with Tonu Tammer
In this episode we join host Joe Carson as he discusses state cybersecurity with Tonu Tammer of the Estonian National Cybersecurity Center. Tonu goes into the day-to-day operations of defending a country and its citizens from adversaries, as well as ransomware and DDOS attacks. Come along for an in-depth discussion with a cyber defender with years of experience in this exciting new episode!Below are links referenced in the episode:CERT-EE RFC 2350 | RIAReporting a cyber incident | RIAStudies, analyses, overviews | RIAJump-start your cybersecurity career for FREE with...
2023-08-23
26 min
401 Access Denied
401 Access Denied Podcast Ep. 86 | How to Write a Cybersecurity Book with Bill Pollock
From the first editing cuts to the design of the cover, join Joe Carson in speaking with expert book publisher Bill Pollock, as they break down the details on book editing. The journey from writing a first draft to publication can be wrought with challenges, but Bill walks through the process to bringing a cybersecurity book successfully to your audience. Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
2023-08-09
55 min
401 Access Denied
401 Access Denied Podcast Ep. 85 | Key Takeaways from the Verizon DBIR with Tony Goulding
Key Takeaways from the Verizon DBIR with Tony GouldingJoin host Joseph Carson and guest Tony Goulding as they break down the annual Verizon breach report. With over 16,000 incidents and more than 5,200 data breaches, there’s a lot to look at. Tony and Joe have some great takeaways from this critical annual report and share their expert insights on what’s new, what’s changed, and what we’re not doing so bad at (hint: MFA goes a long way!)Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrar...
2023-07-26
45 min
401 Access Denied
401 Access Denied Podcast Ep. 84 | The Best of RSAC & Cybersecurity Strategies with Bob Burns
RSAC was the place to be for cybersecurity in 2023, and Joe Carson is joined by Bob Burns to talk all about it. From the sessions that really resonated to the incredible human connections and networking, join Joe and Bob to deconstruct this year’s most comprehensive conference. Were you at RSAC this year? Join us in the comments to let us know your favorite session!Jump-start your cybersecurity career for FREE with Cybrary!Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
2023-07-12
43 min
401 Access Denied
401 Access Denied Podcast Ep. 83 | The AI Revolution with Diana Kelley
Everybody’s talking about it - the AI revolution is here. But given the rapid evolution in this field, it’s hard to keep up with the sweeping effects this technology is causing. Luckily, Joe Carson is joined by longtime AI expert Diana Kelley to shed light on all of these changes. She addresses the many misconceptions and media misrepresentations surrounding AI, breaks down the different forms of this technology, and emphasizes the need for a better understanding of AI's capabilities and limitations. They also discuss the ethical and legal implications that will only become more potent as AI cont...
2023-06-28
44 min
401 Access Denied
401 Access Denied Podcast Ep. 82 | Hacking the Government with Bryan Seely
In this eye-opening episode, dive into the captivating world of cybercrime and social engineering with our host, Joe Carson, and special guest Bryan Seely! Bryan, a keynote speaker and cybersecurity expert best known for his Secret Service exposé, discusses his journey from a young computer enthusiast to a renowned public speaker. Join them as they investigate the mindset and techniques used by hackers, such as the use of aliases to deceive and manipulate their targets, as well as the importance of responsible disclosure and changing cybersecurity laws.Jump-start your cybersecurity career for FREE with Cybrary!F...
2023-06-14
51 min
401 Access Denied
401 Access Denied Podcast Ep. 81 | Open Source Intelligence with The Grugq
Given the complex and evolving nature of security, how do different countries approach cyber strategy on a global scale? In this episode of 401 Access Denied, Joe Carson is joined by the one and only Thaddeus E. Grugq (“The Grugq”), who brings along decades of security research and operational security experience. They explore various countries' approaches to cyber operations, including the US, UK and EU, India, Russia, and China. The Grugq also touches on the importance of legal frameworks, cooperation between different government entities, and the dynamic relationships between intelligence groups and law enforcement agencies.Jump-start your cybersecurity care...
2023-05-31
55 min
401 Access Denied
401 Access Denied Podcast Ep. 80 | Cybersecurity in the Boardroom with Art Gilliland
On paper, the board of a company should serve to protect the security of their business. But what functions are actually involved in that process? In this episode of 401 Access Denied, Joe Carson is joined by Delinea’s own CEO, Art Gilliland. Hear straight from the source what exactly goes into leading a company from the security practitioner’s perspective. This inside scoop will demystify what goes on in corporate board rooms, and the big decisions that trickle down through the rest of the company. Tune in to learn more from this unique vantage point!Jump-start your cybe...
2023-05-17
39 min
401 Access Denied
401 Access Denied Podcast Ep. 79 | The State of Passwords with Dustin Heywood (aka Evil Mog)
Did you know that May 4th is World Password Day? To celebrate, we invited top hacker Dustin Heywood (aka Evil Mog) to the 401 Access Denied Podcast to discuss the state of passwords! He and Joe Carson take a close look at where passwords currently stand in our rapidly evolving cyber climate, as well as what the future holds. Together, they answer the increasingly asked question, “Are passwords really dead?” Tune in to find out!Jump-start your cybersecurity career for FREE with Cybrary!Follow Evil Mog!~LinkedIn~TwitterFollow us on S...
2023-05-03
32 min
401 Access Denied
401 Access Denied Podcast Ep. 78 | The Real Adversaries with Dan Card
Over the years, we’ve all seen a lot of the same cybersecurity-centric messaging. But realistically, how many of these talking points are still potent and relevant? Luckily, Joe Carson is joined by CISO and security consultant Dan Card to help answer that question! This humorous yet informative discussion takes a critical look at established “truths” in security to see if they still hold up. Tune in to learn about the communication disconnect between security practitioners and the average person.Jump-start your cybersecurity career for FREE with Cybrary!Follow Dan!~LinkedIn~Twitte...
2023-04-19
56 min
401 Access Denied
401 Access Denied Podcast Ep. 77 | Cybersecurity Unicorns with Bryson Bort
Does your business have the infrastructure, tools, and people to stay ahead of cyber attacks? In this episode of 401 Access Denied, Joe Carson is joined by the one and only cyber unicorn - Bryson Bort! When it comes to building a company with the necessary foundation to maximize security, Bryson has you covered. As the founder of organizations including SCYTHE and GRIMM Cyber, he comes with a wealth of knowledge on how to protect your business from the ground up with stronger purple teaming. Join the fun in this exciting conversation!Jump-start your cybersecurity career for FREE w...
2023-04-05
50 min
401 Access Denied
401 Access Denied Podcast Ep. 76 | Discovering and Stealing Secrets with Mackenzie Jackson
How can programmers prevent breaches and bolster security from the root of their code? Joe Carson is joined by Mackenzie Jackson, a developer advocate for GitGuardian, who are leaders in helping keep secrets and credentials out of source code. Mackenzie explains the primary ways attackers are able to exploit these secrets, and how developers can defend against their attacks. These lessons are vital for overall security in all sectors, so don’t miss out on this episode!Follow Mackenzie!~LinkedIn~TwitterFollow us on Social!~Cybrary Twitter~De...
2023-03-22
32 min
401 Access Denied
401 Access Denied Podcast Ep. 75 | Security & Trust in Voting Systems with Christian Folini
As technology advances, how can governments and organizations keep up in order to maintain, secure, and legitimize elections? In this episode of the 401 Access Denied Podcast, Joe Carson speaks with security engineer Christian Folini to discuss how diversifying tech is democratizing elections. Gain insight into the rise and impact of online voting, including the recent Estonian Prime Minister election where the predominant voting method was over the internet. You won’t want to miss this pertinent conversation!Follow Christian!~LinkedIn~Twitter~YouTubeFollow us on Social!~Cybrary Tw...
2023-03-08
36 min
401 Access Denied
401 Access Denied Podcast Ep. 74 | Decentralized Centralization with Brian Honan
How have businesses adapted to the ever-evolving field of cybersecurity over the years? Join Joe Carson as he catches up with long-time friend Brian Honan for an entertaining and informative conversation. Brian’s decades of experience in IT, cybersecurity, consulting, and executive leadership offers a unique perspective full of wisdom and anecdotes. Newcomers and cyber experts alike won’t want to miss this engaging discussion!Follow Brian!~LinkedIn~TwitterFollow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTubeJu...
2023-02-22
41 min
401 Access Denied
401 Access Denied Podcast Ep. 73 | Cybersecurity Government Task Force with Jen Ellis
Have you ever wondered how cybersecurity policy gets created, updated, and enforced? In this episode of the 401 Access Denied Podcast, Joe Carson speaks with Jen Ellis, founder of NextJenSecurity and board member of several major cybersecurity institutions including the UK Government, to discuss the ins and outs of cyber policy. Learn how entities, including governments, corporations, and individuals, interact with and are impacted by these policies. Jen is a leader in this space, so tune in and gain a lot of insight on this important topic!Follow Jen!~LinkedIn~TwitterFollow...
2023-02-08
57 min
401 Access Denied
401 Access Denied Podcast Ep. 72 | Mistaken Identities with Paul Simmonds
How can you establish a better security culture for your business and life? In this episode of the 401 Access Denied Podcast, Joe Carson sits down with “Serial CISO” (Motorola, AstraZeneca) and Security Analyst Paul Simmonds, CEO of the Global Identity Foundation, to discuss why Zero-Trust has only intensified at the height of an ever-evolving digital age. You won’t want to miss Paul’s philosophy on securing your identity and assets against any given entity, risk, or persona!Follow Paul!!~LinkedIn~TwitterCheck out the Global Identity Foundation!
2023-01-25
56 min
401 Access Denied
401 Access Denied Podcast Ep. 71 | Hacking It Live with NahamSec
Who knew that casual livestream ethical hacking could lead to a full-time content creation career? The one-and-only Ben Sadeghipour aka NahamSec takes us down memory lane from the time he studied computer science and digital marketing in college to the moment he saw a promising future in bug bounty hunting. Get into the livestream hacker's mindset in this fun conversation about mentorship and community building in the cybersecurity space!Follow NahamSec!~Twitter ~YouTube~Twitch Consider Donating to the The Leukemia & Lymphoma Society® (LLS)Follow us on Social!!
2023-01-11
45 min
401 Access Denied
401 Access Denied Podcast Ep. 70 | Cybersecurity Year in Review and 2023 Predictions with Dan Lohrmann
What were the biggest cybersecurity trends of 2022, and which types of threats do experts predict we should prepare for in 2023? Dan Lohrmann, Field CISO with Presidio, returns to the 401 Access Denied Podcast to provide a consolidated perspective on all the trends from an eventful year. From the war in Ukraine to the rise in cyber mercenary attacks, hacktivism, cloud hacks, and deepfakes, we're welcoming 2023 with a careful review of all the most memorable topics!Read Dan's article on "The Top 23 Security Predictions for 2023" ~The Top 23 Security Predictions for 2023 Part 1 Follow us on Social!!
2022-12-28
38 min
401 Access Denied
401 Access Denied Ep. 69 | Cloud Hacks with Carlos Polop
Cloud services have made it easier for users to stay connected and access resources from anywhere. But how can we reduce the security risks resulting from on-premises-to-cloud infrastructure migration? Security researcher Carlos Polop returns to the 401 Access Denied Podcast to expose the most unexpected cloud security flaws commonly leveraged by adversaries. From tackling misconfigurations to enhancing security controls, we cover top risk mitigation strategies recommended by cloud penetration testers!Follow Carlos! (and join his Discord community!)~Github~Twitter Check out Carlos' latest book on cloud hack tricks
2022-12-14
51 min
401 Access Denied
401 Access Denied Ep. 68 | Know Your Hackers' Rights with Chloé Messdaghi
Ethical hackers are motivated to make society safer, but how can they ensure that they are following the law? This episode of the 401 Access Denied Podcast explores all the gray areas of vulnerability disclosure policies, copyright laws, and end-user license agreements. Learn essential hacker safety tips from our hosts, Joe Carson and Chloé Messdaghi!Follow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTubeJump-start your cybersecurity career for FREE at Cybrary!
2022-11-30
53 min
401 Access Denied
401 Access Denied Podcast Ep. 67 | Hack the Community with Phil Wylie
The art of hacking is often synonymous with high-profile cybercrime. But how can the cybersecurity and penetration testing community help more crafty hackers go from breaking bad to breaking good? Phil Wylie, author of "The Pentester Blueprint," joins Joe Carson and Chloé Messdaghi to discuss innovative ways of fostering a safe, supportive, and rewarding culture among ethical hackers. We explore how effective mentorship, gamified bug bounty challenges, and free training opportunities can positively impact cybersecurity job recruitment and satisfaction.Follow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram
2022-11-16
1h 00
401 Access Denied
401 Access Denied Podcast Ep. 66 | Cultivating Critical Infrastructure Resilience with George Eapen
When threat actors target enterprise security environments, they often seek to compromise the accounts with the most privileged access. How can organizations minimize security risks in a world where remote account access is growing? George Eapen, Group Chief Information Officer at Petrofac, discusses important strategies for reducing risk and increasing resilience in the face of threats like ransomware attacks. Learn more about how layered security controls, privileged access management, and employee training can foster a positive organizational security culture.Follow us on Social!!~Cybrary Twitter~Delinea Twitter
2022-11-02
51 min
401 Access Denied
401 Access Denied Ep. 65 | Bringing the Fun Back to Cybersecurity with Ian Murphy
Learn more about Cybrary! Feeling fatigued from all the fear and uncertainty surrounding cybersecurity news? Take a breather in this engaging podcast conversation with Ian Murphy, founder of CyberOff and affectionately known as "The Monty Python of Cyber"! Join in the fun as Ian breaks down the complexities of cybersecurity to focus on the value of human impact, bravery, and connectedness in this dynamic field.Check out CyberOff! Connect with Ian!~LinkedIn Follow us on Social!!~Cybrary Twitter...
2022-10-19
53 min
401 Access Denied
401 Access Denied Ep. 64 | The Future State of Cybersecurity with Rik Ferguson
With the state of cybersecurity in constant flux, how can security teams better prepare both their organizations and society for the challenges ahead? Rik Ferguson, VP of Security Intelligence at Fourscout Technologies, shares best practices for tackling issues of trust, authenticity, communication, and problem-solving in the security world.Follow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTubeJump-start your cybersecurity career for FREE at Cybrary!
2022-10-05
45 min
401 Access Denied
Building a Safer Cyberspace with Philipp Amann | 401 Access Denied Podcast Ep. 63
With ransomware, supply-chain attacks, and other organized cybercrime incidents on the rise, what can we do to better protect society? Philipp Amann, Head of Strategy at the European Cybercrime Centre (EC3), invites us to his world of cyber law enforcement and analysis. Learn more about the evolution of cyberattacks and cybercriminal investigations. Hear how you can join government agencies in the fight against new and pervasive threats.Follow Philipp!~LinkedIn ~Twitter Follow us on Social!!~Cybrary Twitter~Delinea Tw...
2022-09-21
48 min
401 Access Denied
401 Access Denied Ep. 62 | Warfare and Welfare in Ukraine with Chris Kubecka
At the onset of the 2022 war in Ukraine, how did the wiper malware attacks deployed by Russia impact civilians? To what extent does cyberwarfare coincide with information warfare in the context of the Russo-Ukrainian War? In part 2 of our conversation with Chris Kubecka, CEO of HypaSec, we discuss the importance of open-source intelligence and community support amidst global conflict.Connect with Chris Kubecka!~TwitterFollow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram~...
2022-09-07
33 min
401 Access Denied
401 Access Denied Ep. 61 | Escaping Ukraine with Chris Kubecka
A distressing escape from a nation at the outbreak of war. A race to the border filled with sharp turns, sleepless nights, and evasion from mercenary groups. This is the true story of cyberwarfare expert Chris Kubecka's exodus from Ukraine in early 2022. Follow Chris down the winding Ukrainian backroads in part 1 of her perilous story.Connect with Chris Kubecka!~Twitter Follow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook
2022-08-24
24 min
401 Access Denied
401 Access Denied Podcast Ep. 60 | Ethically Exploiting Vulnerabilities with John Hammond
With thousands of new vulnerabilities discovered each year, how can security teams prioritize which ones to mitigate? John Hammond, acclaimed content creator and Senior Security Researcher at Huntress, explains key factors determining a vulnerability's potential impact. Join John behind the scenes at the RSA conference as he discusses threat actor mindsets, community engagement, and the ethics of hacking.Connect with John!~LinkedIn Follow us on Social!!~Cybrary Twitter~Delinea Twitter~Instagram
2022-08-10
28 min
401 Access Denied
401 Access Denied Podcast Ep. 57 | Tackling Trauma in Cybersecurity with Chloé Messdaghi
Living in the Information Age means that we have a wide world of knowledge and networks at our fingertips, but where do we find that balance between enlightenment and exhaustion? If you're weary from doomscrolling and tired of putting bandaids on burnout, you'll want to hear what Chloé Messdaghi has to say about maintaining sanity in the security industry. Join Chloé as she kicks off her latest gig as the co-host of the 401 Access Denied podcast, where she will share insights on prioritizing mental health support and positive leadership in cybersecurity.Follow us on Social!!~Cy...
2022-06-29
33 min
401 Access Denied
401 Access Denied Podcast Ep. 56 | Highlights from Verizon's 2022 Data Breach Investigations Report
Verizon's 2022 Data Breach Investigations Report (DBIR) is out, and Delinea is here to break down the highlights! Delinea CISO Stan Black and Cybersecurity Evangelist, Tony Goulding, discuss which findings are most surprising, actionable, and trending upward in this year's report. Get the experts' advice on how we all can develop smart, data-driven security solutions based on evolving threat actor behavior and incident analysis.Read all about it in Verizon's 2022 Data Breach Investigations Report! Follow us on Social!!~Cybrary Twitter~Delinea Twitter...
2022-06-15
51 min
Netzpalaver Podcasts
Interview mit Delinea - Was zeichnet das PAM von ThycoticCentrify unter dem Dach von Delinea aus?
ThycoticCentrify heißt nun Delinea. Was war der Grund für die Namenssänderung zwei etablierter Marken? Darüber und was Delinea auszeichnet sowie über die künftigen Pläne des Privileged-Access-Management-Spezialisten sprach Netzpalaver via Remote-Session mit Andreas Müller, Director Large Accounts bei Delinea.
2022-05-20
09 min
401 Access Denied
401 Access Denied Ep. 53 | Password Security Secrets with Dustin Heywood (aka EvilMog)
Just in time for World Password Day, this podcast episode is all about password cracking and the solutions to securing your secrets. Four-time DEF CON Black Badge winner and Chief Architect of IBM X-Force, Dustin Heywood, shares essential tips for easy password management. And if you're into ethical hacking, listen to Dustin's advice on which tools, hardware baselines, technique variations, and intellectual abilities will give you the advantage you need to start cracking.Follow Dustin on Social! ~Twitter~LinkedIn Follow us on Social!!
2022-05-04
50 min
401 Access Denied
401 Access Denied Ep. 52 | Hacking the Penetration Test with FC (aka Freaky Clown)
In a world where cybersecurity is no longer just an IT issue, it is more important than ever to assess the human, technical, and physical security aspects of any organization. Bringing responsible awareness to this triad, FC (aka Freaky Clown) and his team at Cygenta are reimagining the role of penetration testing in fostering sustainable cyber resilience. Hear the tricks that FC has learned on the job while (ethically!) robbing banks to identify physical security weaknesses, enhancing the comprehensive value of pen tests, and developing cybersecurity training exercises for people of all ages.Learn more about FC's...
2022-04-20
47 min
401 Access Denied
401 Access Denied Podcast Ep. 51 | Privilege Escalation Using HackTricks with Carlos Polop
In this episode of 401 Access Denied, we're joined by Carlos Polop, security researcher and creator of Privilege Escalation Awesome Script Suite (PEASS). Seen recently with the Linux "Dirty Pipe" vulnerability exploitation, it's become critical to learn how attackers exploit privilege escalation flaws. Carlos shares how pen testers can use LinPEAS and WinPEAS to expose vulnerabilities in CTF environments. Additionally, learn how you can contribute to his research in the penetration testing community.Check out Carlos' book: https://book.hacktricks.xyz/ Follow Carlos on GitHub & submit pull requests: https://github.com/carlospolop Join Carlos' Di...
2022-03-24
49 min
Arrow Switzerland Audio Podcasts
Arrow - Delinea
Stefan Schweizer, Vice President of Sales DACH bei Delinea und Serhan Bayhan, Sales Specialist Network and Security bei Arrow ECS Schweiz sprechen über die Lösungen, welche Delinea heute anbietet. In diesem Video-Podcast erläutern wir wie Sie die Identitäten in Ihrem Unternehmen schützen können. Erfahren Sie mehr über das Portfolio, Privilege Access und die PUC Lösungen von welcher Sie als Partner profitieren können. Diese und weitere interessante Themen werden in diesem Podcast erläutert. Weitere Informationen finden Sie hier: https://www.arrow.com/ecs/ch-de/ https://www.arrow.com...
2022-03-23
26 min
401 Access Denied
401 Access Denied Ep. 50 | The State of Global Information Wars with Dan Lohrmann
As cybersecurity teams seek to enhance their defenses in the wake of worldwide ransomware attacks and the spread of wiper malware in Ukraine, what predictions can we make about the evolution of global information wars? Acclaimed security leader and Field CISO at Presidio, Dan Lohrmann, discusses emerging trends in cyber insurance, cyber incident reporting, and incident response planning. Learn more about the potential impact of the Shields Up advisory published by the U.S. Cybersecurity and Infrastructure Security Agency (CISA). Amidst growing risk and uncertainty, hear Dan's advice on how you can develop best practices for training and preparing...
2022-03-23
46 min
401 Access Denied
401 Access Denied Ep. 49 | Getting Smart About Security Awareness Training with Paula Januszkiewicz
In just the first half of 2021, the financial industry saw a 1,318% in ransomware attacks. How can knowledge of ransomware gangs' encryption strategies help employees at every level of an organization to develop stronger incident response plans? Paula Januszkiewicz, acclaimed security leader, pen tester, and CQURE CEO, offers practical guidance on inclusive approaches to security awareness training. As the threat landscape evolves alongside new technological innovations, questions emerge about how we need to rethink password protection, privilege access, and at-home security. Enjoy this thought-provoking conversation about the value of curiosity and teamwork in forward-thinking security strategy development.Connect...
2022-03-09
55 min
401 Access Denied
401 Access Denied Ep. 48 | IoT Hacking with Beau Woods and Paulino Calderon
How can we improve the security of life-saving medical, communications, and transportation devices? What hands-on skills do we need in order to design more trustworthy hardware? In this episode of 401 Access Denied, InfoSec veterans Beau Woods and Paulino Calderon discuss key tips from their informative book, "Practical IoT Hacking: The Definitive Guide to Attacking the Internet of Things." If you enjoy working with your hands and breaking things, then you'll want to hear Beau and Paulino's tips for how to kick off a dynamic, fulfilling career in IoT security. Learn more about why accessibility and collaboration are essential to...
2022-02-23
56 min
401 Access Denied
401 Access Denied Ep. 11 | Favorite Hacker Movies with David Scott Lewis
Who better to discuss our favorite hacker movies with than David Scott Lewis, inspiration for the iconic film “War Games.” Hollywood has a knack for influencing public opinion, and 37 years later, the movie is still credited for shaping society’s impression of hackers. We’ll get the background of the real story behind the movie and discuss the other hacker movies we love to watch over and over.Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Follow Joe on Twitter ~@joe_c...
2020-09-23
1h 02
401 Access Denied
The Cybersecurity Skills Gap: Finding the Unicorn | Cybrary Limited Series
How do you get the job you want in an efficient way? Renee Small (Cybersecurity Recruiter), Will Carlson (Director of Content Ops at Cybrary), Jon Brickey (SVP of Cybersecurity at Mastercard), and Ryan Corey (CEO at Cybrary) talk about one of the most controversial topics in Cybersecurity - breaking into the cybersecurity industry. In this episode of the Cybrary Podcast, our panelists discuss everything from assessing your skills to why it's near impossible to get hired in cybersecurity despite the millions of open jobs. As current recruiter and co-host of the Breaking into Cybersecurity Podcast, Renee offers a...
2020-09-23
49 min
401 Access Denied
The Cybersecurity Skills Gap: Is it Real? | Cybrary Limited Series
"There's not enough cyber talent." "If I train my employees, they'll leave for better jobs." "We need to find a unicorn - only candidates with 30 years of AWS experience should apply." This episode of the Cybrary Podcast is packed with long-debated and controversial topics, from skill gaps in organizations, to upskilling employees, and even misconceptions from management on who should be hired. Cybrary's Chief Product Officer, Trevor Halstead, and CEO, Ryan Corey sit down with Naomi Buckwalter, Director of Information Security & Privacy at Energage and Ron Gula, President and Co-Founder at Gula Tech Adventures to bring into v...
2020-09-23
41 min
401 Access Denied
Founding WiCyS (Women in CyberSecurity) with Dr. Siraj | The Cybrary Podcast Ep. 36
In this episode of the Cybrary Podcast we sit down with Dr. Ambareen Siraj, the founder of WiCyS - a non profit whose purpose is to bring women together in cybersecurity. Speaking with Amanda and Angel from the Cybrary team, Dr. Siraj goes through her history in cybersecurity and how WiCyS has helped open the doors for other women to get involved and learn about cybersecurity. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@t...
2020-09-16
57 min
401 Access Denied
Why the Military isn't Good for Technologists | The Cybrary Podcast Ep. 35
In this episode of the Cybrary Podcast we welcome back Josh Lospinoso, the CEO of Shift5. Speaking with Mike Gruen and Jonathan Meyers from Cybrary, Josh discusses an article he wrote about how the military is a bad place for hackers and what could be done about it. Here is a link to his original article: https://warontherocks.com/2018/07/fish-out-of-water-how-the-military-is-an-impossible-place-for-hackers-and-what-to-do-about-it/ Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Foll...
2020-09-09
31 min
401 Access Denied
401 Access Denied Ep. 10 | Election Security: Can a Hacker Really Pick the Next US President?
Special guest Dan Lohrmann from Security Mentor and former advisor to the White House and Homeland Security joins Thycotic and Cybrary to talk election security. We cover topics from voting registration, mail-in voting, to in-person voting and even the fake news Americans will be bombarded with from now until election day. How do we - and more importantly, should we - feel confident in our election security?Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Follow Joe on Twitter ~@joe_carson
2020-09-09
54 min
401 Access Denied
Threat Hunting & Windows 95 | The Cybrary Podcast Ep. 34
In this episode of the Cybrary Podcast we sit down with Kyle Hanslovan and Chris Bisnett, the CEO, Chief Architect and Co-Founders of Huntress Labs. Speaking with Ryan Corey and Mike Gruen from Cybrary, Kyle and Chris explain the early issues they ran into when starting Huntress Labs and the Windows 95 problems they are still solving. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Follow Cybrary on Social!! ~Tw...
2020-09-02
51 min
401 Access Denied
401 Access Denied Ep. 9 | Password Rules You *Have* to Break
Joseph Carson & Mike Gruen cover all things password today. Are all passwords created equally? As you attempt to balance usability vs security, what should you focus on more? We’ll learn why your children are now a target for hackers and if we can really dream of a password-less society someday.Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Follow Joe on Twitter ~@joe_carson Follow us on Social!!~Cybrary Twitter
2020-08-26
40 min
401 Access Denied
The Road to Being an Instructor | The Cybrary Podcast Ep. 33
In this episode of the Cybrary Podcast we sit down with Alex Matheson, the Senior Program Manager for Code42, and Ken Underhill, Cybrary's Master Instructor. Alex and Ken discuss what it's like to be an online instructor and the difficulties that come along with it. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Follow Cybrary on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~Lin...
2020-08-26
29 min
401 Access Denied
DDoS and IoT Nightmares | The Cybrary Podcast Ep. 32
In this episode of The Cybrary Podcast we sit down with Richard Hummel, the Manager of Threat Research at Arbor Networks - the Security Division of NetScout. Speaking with Mike Gruen, the CISO of Cybrary, Richard talks about DDoS attacks in the gaming industry and how IoT devices should scare everyone. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Follow Cybrary on Social!! ~Twitter ~Instagram ~F...
2020-08-19
41 min
401 Access Denied
401 Access Denied Ep. 8 | International Cyber Warfare: How Real is the Threat? Part 2
Welcome to part 2 of our international cyber warfare episode with special guest Josh Lospinoso. We continue with the discussion of zero-day vulnerabilities - including when to keep, use, and responsibly disclose them. In this episode, we’ll get into the ethical and legal challenges that need to be considered in cyber war operations.Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Follow Joe on Twitter ~@joe_carson Follow us on Social!!~Cybrary Twitter
2020-08-12
35 min
401 Access Denied
Jumping in with Battleship | The Cybrary Podcast Ep. 31
In this episode of the Cybrary Podcast we sit down with Katelyn Ilkani, the CoFounder, President and CRO for Battleship (formerly known as Scopedive). Speaking with Ryan Corey, the CEO of Cybrary, Katelyn explains the mission of Battleship and how it was started. For more information on Battleship you can check them out here: https://battleshipsecurity.com/ Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Follow Cybrary on Social!! ...
2020-08-12
32 min
401 Access Denied
Journey through BSides | The Cybrary Podcast Ep. 30
In this episode of the Cybrary Podcast we sit down with Cindy Jones, the SR Product Security Specialist at Thermo Fisher and the President of BSides Las Vegas. CIndy explains how she got started with BSides and how the conferences come together. Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube! Check out Cybrary Now!!! ~Cybrary Follow Thor on Twitter! ~@thorin_around Follow Cybrary on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~LinkedIn
2020-08-05
37 min
401 Access Denied
Ep. 29 Tim Winkler | Scale Recruiting at Startups
In this episode of the Cybrary Podcast we sit down with Tim Winkler, the Founder and CEO of Hatch IT. Speaking with MIke Gruen, the CISO, and Katie Wandtke, the Head of People from Cybrary, Tim explains the mission of Hatch IT and how they are changing the recruiting space. For more information on Hatch IT, visit https://www.hatchit.io/Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Check out Cybrary Now!!!~Cybrary
2020-07-29
50 min
401 Access Denied
401 Access Denied Ep. 7 | International Cyber Warfare: How Real is the Threat? Part 1
Join Joseph Carson from Thycotic, Mike Gruen from Cybrary and special guest Josh Lospinoso, former Cyber Officer of the US Army for part 1 of our 2-part episode on international cyber war. What does it take to recognize cyber misconduct as an act of war? How do we even attribute transgressions to the right players as modern technologies make cyber operations harder to detect and defend against?Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Follow Joe on Twitter ~@joe_carson
2020-07-29
29 min
401 Access Denied
Ep. 28 Will Markow | Burning Questions with Burning Glass
In this episode of the cybrary podcast we sit down with Will Markow, the Managing Director for Burning Glass Technologies. Speaking with Leif Jackson, the VP of Content and Community at Cybrary, they discuss "Cyberseek," a website looking to close the cybersecurity talent gap with interactive tools and data.Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!Check out Cybrary Now!!!~Cybrary Follow Thor on Twitter!~@thorin_around ...
2020-07-22
23 min
401 Access Denied
401 Access Denied Podcast Ep. 6 | Diary of a Cybersecurity Grad with Emma Heffernan
Joseph Carson from Delinea is joined today by Emma Heffernan, one of the most recognized new cybersec professionals in the industry. She'll share her experience as a recent graduate turned Pentester and speaker as she navigates her way through various industry roles. Also, you'll hear ideas for learning new skills and sharing your expertise with others to further your industry knowledge.
2020-07-15
36 min
La Nueva Nueva Ola
T1 #4: Entevista a Juez Delínea
En esta oportunidad comentamos los hechos de la semana, ademas de analizar la docuserie acerca de artistas llamada "Bios", producida por Natgeo. Junto a esto contamos con la presencia de la banda Juez Delínea
2019-04-21
00 min