podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Ivanti: Cybersecurity And Information Technology Solutions
Shows
Ivanti Originals
Risk-Based Patch Prioritization
Patch management is fundamental to effective cybersecurity. So why are most organizations still struggling with patch prioritization and implementation? Ivanti’s research — a global study of more than 2,400 executive leaders and cybersecurity professionals — explores how risk-based patch prioritization elevates patching to a proactive, high-performing security strategy. Listen to “Risk-Based Patch Prioritization” to get all our original research on the advantages of a risk-based approach to patch prioritization and patch management, and learn directly from Ivanti’s cybersecurity efforts the steps you need to take to implement this strategy. Get more resources To read the...
2025-07-15
14 min
Security Insights - Cybersecurity for Real-World Workplaces
The 5 Paradigm Shifts of Exposure Management
Exposure management is fundamentally changing the way we view cybersecurity. Ivanti's Chris Goettl and Robert Waters introduce five paradigm shifts brought on by this emerging technology and how your organization's security strategy might shift as a result. For more, check out our Exposure Management Strategy Guide: (https://ivanti.com/resources/exposure-management-strategy-guide)Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-06-27
34 min
Ivanti Originals
Exposure Management: From Subjective to Objective Cybersecurity
Title Exposure Management: From Subjective to Objective Cybersecurity Show notes Ivanti’s research — a global study of more than 2,400 executive leaders and cybersecurity professionals — delves into how exposure management offers cybersecurity and executive leaders a more informed and intelligent approach to risk but misaligned priorities and data accessibility barriers impede cybersecurity efforts. Ivanti's global research shows how to balance your risk appetite and business objectives.Listen to “Exposure Management: From Subjective to Objective Cybersecurity” to discover how to exposure management reframes how cybersecurity and business leaders understand risk and give...
2025-06-03
14 min
Security Insights - Cybersecurity for Real-World Workplaces
The Evolution of Patch Management with Eric Schultze
Join us for a stroll down patch memory lane! Ivanti's Chris Goettl invites an old colleague to the show -- Eric Schultze, a former software development leader at Amazon, Microsoft, and Shavlik Technologies -- to look back on the early days of Patch Tuesday and how patch management has evolved over the decades since. Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-05-31
24 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Cybersecurity and Tech Update: Major Breaches, Emerging Threats, and New Security Initiatives
The HEAL Security Dispatch Daily Digest, hosted by Edd Hall from London, delivers timely updates and expert insights on the intersection of healthcare and cybersecurity. Each episode provides listeners with critical news and analysis of the latest threats and developments affecting the digital health ecosystem. From cyberattacks on major healthcare institutions like the NHS and Cooper Health System to security vulnerabilities in widely used platforms such as Commvault and Ivanti, the podcast covers incidents that have real-world implications for patient safety and data protection. It also highlights broader industry trends, like Microsoft's efforts to streamline software updates, Apple’s fraud pr...
2025-05-28
05 min
Digital Dragon Watch: Weekly China Cyber Alert
Ooh, China's Hacking Up a Storm! Ivanti & SAP Flaws Exploited, Taiwan Accused of Attacks!
This is your Digital Dragon Watch: Weekly China Cyber Alert podcast.Hey there, cyber guardians! Ting here, dropping your Digital Dragon Watch update for May 27th, 2025. Grab your coffee and buckle up—it's been a wild week in the China cyber scene!First up, we've got UNC5221 hackers exploiting fresh Ivanti EPMM vulnerabilities since May 15th. They've been leveraging two critical flaws—CVE-2025-4427 and CVE-2025-4428—to gain remote access and steal data from global enterprises. Classic move, but effective. If you're running Ivanti EPMM, you need to patch yesterday!But that's not all—Ec...
2025-05-27
02 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Cybersecurity Roundup: SAP NetWeaver Exploits, and PDS Health's CyberArk Upgrade
The HEAL Security Dispatch Daily Digest is a comprehensive cybersecurity podcast hosted by Richard Simmons from London, offering in-depth coverage of the latest threats and developments impacting the digital healthcare landscape. This episode, dated Wednesday, May 14, 2025, focuses on critical vulnerabilities, significant threat actor activity, and strategic advancements in identity and access management. Topics include the exploitation of a zero-day flaw in SAP NetWeaver, North Korean cyber espionage targeting Ukraine, and PDS Health’s security infrastructure upgrades using CyberArk tools. Other key stories highlight mounting cybersecurity challenges in healthcare, urgent software patches from Ivanti and Samsung, and the rise of sophisticated at...
2025-05-14
05 min
Security Insights - Cybersecurity for Real-World Workplaces
Part 2: Solving the Top 10 Problems with Vulnerability Management
Once again, we're back with all the answers. Traditional vulnerability management comes with many pitfalls, and we're counting down the solutions to all the problems you might be running into. Ivanti's Chris Goettl and Robert Waters break down the back five on our list: a periodic approach to remediation, poor prioritization, lack of business context, overreliance on patch management, and poor metrics and reporting.Be sure to subscribe to our feed so you never miss an insight from the team.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-04-25
38 min
Three Buddy Problem
NSA director fired, Ivanti's 0day screw-up, backdoor in robot dogs
Three Buddy Problem - Episode 41: Costin and Juanito join the show from Black Hat Asia in Singapore. We discuss Bunnie Huang's keynote on hardware supply chains and a classification system to establish a grounded perspective on trust in hardware, Ivanti's misdiagnosis of a critical VPN applicance flaw and Mandiant reporting on a Chinese APT exploiting Ivanti devices. Plus, breaking news on the sudden firing of NSA director and head of Cyber Command Tim Haugh. We also discuss Microsoft touting AI's value in finding open-source bootloader bugs, Silent Push report on a RUssian APT impersonating the CIA, a...
2025-04-04
1h 36
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Ivanti Attack, Oracle Cloud Breach, Google Vulnerabilities, and GitHub Supply Chain Risks
The HEAL Security Dispatch Daily Digest, hosted by Richard Simmons from London, delivers concise and insightful coverage of the latest developments at the intersection of cybersecurity and healthcare. In this episode from April 3, 2025, the podcast explores a wide array of critical security incidents and trends, including a Chinese APT group's exploitation of a formerly non-exploitable Ivanti vulnerability, a massive 39-million-record data leak on GitHub, and a cloud infrastructure breach at Oracle. The episode also covers multiple advisories from CISA aimed at securing industrial control systems, the impact of layoffs at the Department of Health and Human Services on medical device...
2025-04-03
05 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Russian Hackers, Oracle Breaches, and Qakbot Resurgence: Cybersecurity Warnings from HEAL Security
The HEAL Security Dispatch Daily Digest is a leading podcast delivering the latest insights and trends in cybersecurity with a sharp focus on the healthcare sector. Hosted by Richard Simmons from London, each episode dives into major cyber threats, data breaches, and evolving attack techniques affecting the digital health landscape and beyond. In this edition, the podcast unpacks high-stakes stories such as Russian hackers deploying new malware through the MSC EvilTwin technique, the use of Morphing Meerkat phishing kits targeting global brands, and Oracle facing scrutiny over alleged data breaches. It also covers the exploitation of WordPress MU-Plugins, emerging threats...
2025-03-31
04 min
Security Insights - Cybersecurity for Real-World Workplaces
Part 1: Solving the Top 10 Problems with Vulnerability Management
We promised we'd come back with the solutions to all your vulnerability management problems, so here we are. Plus, we're counting down in unranked order *and* starting from #10 on our list, just to keep you on your toes. Ivanti's Chris Goettl and Robert Waters will go through how you can address resource constraints, siloed tools and data, limited attack surface visibility, inaccurate view of exposures and data overload.And stay tuned for the rest of the list next time! Subscribe to our feed so you don't miss it.Join the conversation online on LinkedIn (
2025-03-25
32 min
Ivanti Originals
2025 State of Cybersecurity Report: Paradigm Shift
Ivanti’s research — a global study of over 2,400 security and IT professionals and executive leaders —examines how organizations can embrace a more effective and evolved approach to managing cybersecurity risk by embracing exposure management. Despite 89% of boards calling security a priority, the research reveals gaps in organizations' ability defend against high-risk threats. As attack surfaces continue to expand and cyber attacks grow more complex and sophisticated, businesses need a more comprehensive, strategic approach to vulnerability management. How can cybersecurity teams combat critical concerns like tech debt to data silos? Learn how shifting your cybersecurity mindset to expos...
2025-03-18
25 min
Security Insights - Cybersecurity for Real-World Workplaces
The Top 10 Problems with Vulnerability Management
Vulnerability management is not for the faint of heart. The pitfalls are many, and odds are you probably have at least one of these issues. Ivanti's Chris Goettl and Robert Waters run down the list of what can get in the way of vulnerability management done well -- from attack surface visibility to data overload and resource constraints -- all with an eye on how those problems can be addressed. (Which we'll have more on next time. We promise.) Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-03-06
34 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
HEAL Security Dispatch: CISA Alerts, Ivanti & Google Fixes, Unimicron Ransomware Attack
HEAL Security Dispatch Daily Digest is a cybersecurity-focused podcast hosted by Richard Simmons from London, delivering the latest news and expert insights on the intersection of healthcare and cybersecurity. In each episode, the podcast explores critical cybersecurity incidents, vulnerabilities, and emerging threats, helping organizations and individuals stay informed. Covering topics such as newly added vulnerabilities in CISA’s Known Exploited Vulnerabilities Catalog, significant data breaches affecting healthcare institutions, ransomware attacks, and major software security flaws, the podcast provides timely updates and analysis. With reports on organizations like University Diagnostic Medical Imaging, Unimicron, and major tech companies like Google and NVIDIA, HE...
2025-02-12
04 min
Security Insights - Cybersecurity for Real-World Workplaces
The Four Big Questions of Cybersecurity
Ivanti's Chris Goettl and Robert Waters take on four big questions facing cybersecurity today, namely: Who gets the upper hand from AI, cyber adversaries or the legitimate organizations looking to stop them? What's going to win out, Everywhere Work or RTO? Exposure Management: sea change, or passing fad?And what's the bigger security risk, IoT devices or third-party vendors?Listen in for those questions and, if you're listening closely, a few answers too.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-01-27
35 min
SANS Internet Storm Center's Daily Network Security News Podcast
SANS ISC Stormcast, Jan 23, 2025: PFSync Protocol; Oracle CPU; Korean VPN Supply Chain Attack; Ivanti Guidance (#)
SANS ISC Stormcast, Jan 23, 2025: PFSync Protocol; Oracle CPU; Korean VPN Supply Chain Attack; Ivanti Guidance In today's episode, we start by talking about the PFSYNC protocol used to synchronize firewall states to support failover. Oracle released it's quarterly critical patch update. ESET is reporting about a critical VPN supply chain attack and CISA released guidance for victims of recent Ivanti related attacks. Catching CARP: Fishing for Firewall States in PFSync Traffic https://isc.sans.edu/diary/Catching%20CARP%3A%20Fishing%20for%20Firewall%20Stat%20es%20in%20PFSync%20Traffic/31616)** Discover how attackers exploit PFSync traffic to manipulate firewall states. This deep dive...
2025-01-22
07 min
Daily Cyber Security News
Various Systems Cybersecurity Update Key Developments
This podcast episode explores critical cybersecurity updates from major players like CISA and Ivanti. CISA highlights its initiatives, including expansion of its Known Exploited Vulnerabilities Catalog and sector specific IT goals to protect infrastructure. Ivanti addresses serious vulnerabilities in its products amidst ongoing remote code execution threats, urging immediate patches. Microsoft focuses on cybersecurity advances, AI developments, and new techniques to protect systems. Telegram enhances user privacy but faces security challenges from 'FireScam' malware. Ubuntu releases crucial updates across its ecosystem to maintain robust defenses. These updates reflect the evolving landscape of digital security and underscore the urgency of staying...
2025-01-13
08 min
Daily Cyber Security News
Ivanti Connect Secure Critical Ivanti Vulnerabilities Exploited
This episode explores Ivanti's critical vulnerabilities that have been exploited by sophisticated threat actors. Discussed are the stack based buffer overflow issues in Connect Secure, Policy Secure, and ZTA Gateway products, with further security advisories and patch updates by Ivanti and CISA. The conversation also highlights Microsoft's lawsuit against hackers exploiting AI services, Ubuntu's diverse security updates for multiple vulnerabilities, and Telegram's privacy enhancements amid rising threats. Emphasis is laid on comprehensive cybersecurity frameworks and the necessity of robust cyber hygiene.
2025-01-13
08 min
CyberHub Podcast
Ivanti Zeroday Abused by China, US Foreign Investment Review Breached, TikTok Ban Looms, & More Cyber news
Ivanti Zeroday Abused by China, US Foreign Investment Review Breached, TikTok Ban Looms🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Ivanti Zeroday abused by China with more news below:• China Hacks US Foreign Investment Review• Tik Tok Ban Looms• Paypal Phishing For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.bleepingcomputer.com/news/security/treasury-hackers-also-breached-us-foreign-investments-review-office/https://www.securityweek.co...
2025-01-13
17 min
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
SANS ISC Stormcast, Jan 13, 2025: Defender Updates, Ivanti RCE, Apple USB-C Hack and more
In today's episode, we cover the latest updates in cybersecurity: Windows Defender Enhances Chrome Extension Detection Microsoft's Defender now catalogs Chrome extensions to identify malicious ones. Learn how this improves enterprise security. https://isc.sans.edu/diary/Windows%20Defender%20Chrome%20Extension%20Detection/31574 Multi-OLE Analysis in Malicious Documents A look at how attackers embed OLE files in Office documents to evade detection and the tools to combat it. https://isc.sans.edu/diary/Multi-OLE/31580 Ivanti Connect Secure RCE Vulnerability (CVE-2025-0282) Details of a critical vulnerability affecting Ivanti products and the patching timelines.
2025-01-13
06 min
SANS Internet Storm Center's Daily Network Security News Podcast
SANS ISC Stormcast, Jan 13, 2025: Defender Updates, Ivanti RCE, Apple USB-C Hack and more (#)
SANS ISC Stormcast, Jan 13, 2025: Defender Updates, Ivanti RCE, Apple USB-C Hack and more In today's episode, we cover the latest updates in cybersecurity: Windows Defender Enhances Chrome Extension Detection Microsoft's Defender now catalogs Chrome extensions to identify malicious ones. Learn how this improves enterprise security. https://isc.sans.edu/diary/Windows%20Defender%20Chrome%20Extension%20Detection/31574 Multi-OLE Analysis in Malicious Documents A look at how attackers embed OLE files in Office documents to evade detection and the tools to combat it. https://isc.sans.edu/diary/Multi-OLE/31580 Ivanti Connect Secure RCE Vulnerability (CVE-2025-0282) Details of a critical vulnerability affecting Ivanti...
2025-01-13
06 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Cybersecurity Roundup: SonicWall, Palo Alto, Ivanti, Silk Typhoon, and AI-Powered Threats
HEAL Security Dispatch Daily Digest, hosted by Richard Simmons from London, delivers essential updates and expert analysis on the evolving dynamics of cybersecurity, particularly at the intersection of healthcare and technology. In this episode, listeners are briefed on critical vulnerabilities patched in tools like SonicWall Global Management System and Ivanti's Connect Secure appliances, with emphasized urgency for updates to mitigate risks. Other highlights include the attribution of a US Treasury cyberattack to Chinese state-sponsored group Silk Typhoon, the continued impact of ransomware on critical sectors like healthcare and education, and a developing investigation into a possible data breach involving Gravy...
2025-01-09
05 min
CyberHub Podcast
Another Ivanti Zero Day, Russian ISP Network Destroyed, Green Bay Packers Store Hacked, CyberHaven Breach
🎙️ Another Ivanti Zero Day, Russian ISP Network Destroyed, Green Bay Packers Store Hacked, CyberHaven Breach🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Today’s episode will discuss the latest news as Another Ivanti Zero Day with more news below:• Palo Alto Networks Patches Retired Migration tool• Japan Links China to MirrorFace• Jaime Blasco Joins the show to talk Cyberhaven Breach For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links:
2025-01-09
21 min
Security Insights - Cybersecurity for Real-World Workplaces
Proactive Protection with Exposure Management
Ivanti's Robert Waters welcomes Grand Bank CTO Robert Hanson for a wide-ranging conversation on the emerging field of exposure management and how you can proactively safeguard your organization, because every organization faces risk. What separates the vulnerable from the well-protected isn’t whether you have exposure — it’s how you manage it. Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2025-01-02
36 min
Ivanti Originals
Gen AI and Cybersecurity: Risk and Reward
Ivanti’s latest research report surveyed over 14,500 executives, security and IT professionals and office workers to understand how organizations are managing the double-edged sword of gen AI in cybersecurity — and the processes, technology and talent needed to fortify defenses. Cybersecurity teams are optimistic about gen AI’s ability to improve workflows and enhance threat detection and response, but AI is also a powerful weapon in the hands of threat actors. As Gen AI makes social engineering threats like phishing more dangerous and sophisticated, cybersecurity AI education and training needs to continuously evolve. How can organizations leverage...
2024-12-03
12 min
Security Insights - Cybersecurity for Real-World Workplaces
The Ghosts of Exposure Management Past, Present, and Future
Join Ivanti's Chris Goettl and Robert Waters as they take a Christmas-Carol-themed trip through the emerging field of exposure management, taking a close (and possibly ghostly) look at the past, present, and future of the field. To learn more about Ivanti's exposure management offerings, visit: https://ivanti.com/exposure-managementJoin the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-12-02
30 min
Security Insights - Cybersecurity for Real-World Workplaces
Top 5 Tips for Cybersecurity Awareness
Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes back Robert Waters (Lead PMM, Exposure Management) for a special episode for Cybersecurity Awareness Month, sourcing five tips from a range of Ivanti employees on how your organization and its users can stay secure. Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-10-30
26 min
CYFIRMA Research
CYFIRMA Research- CVE-2024-7593 Vulnerability in Ivanti Virtual Traffic Manager: Vulnerability Analysis and Exploitation
Ivanti Virtual Traffic Manager (vTM) users – A critical authentication bypass flaw (CVSS 9.8) is now being actively exploited! This vulnerability allows unauthenticated attackers to gain admin control over your systems. Patch now to prevent unauthorized access, data theft, or malware deployment. Public exploit code is already circulating. Stay secure!Link to the Research Report: CVE-2024-7593 Vulnerability in Ivanti Virtual Traffic Manager : Vulnerability Analysis and Exploitation - CYFIRMA#Cybersecurity #Ivanti #CVE20247593 #PatchNow #InfoSec#CyberThreats #CYFIRMA #CyfirmaResearch #ExternalThreatLandscapeManagement #ETLMhttps://www.cyfirma.com/
2024-10-24
03 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
From Zero-Day Vulnerabilities to Emerging Cyber Threats
Join Richard Simmons in this insightful episode of the 'HEAL Security Dispatch Daily Digest,' where he delivers the latest in cybersecurity intelligence for October 8, 2024. Broadcasting from London, Richard delves into Microsoft's crucial Patch Tuesday update, which addresses five active zero-day vulnerabilities and a total of 118 security flaws. These updates underscore Microsoft’s dedication to fortifying its software against the latest cyber threats, ensuring better protection for millions of users globally. Richard highlights the importance of applying these patches promptly to mitigate potential risks in today's evolving threat landscape. In addition, Richard covers Ivanti's urgent disclosure regarding three critical vulnerabilities in...
2024-10-08
05 min
Ivanti Originals
Securing the Digital Employee Experience
Ivanti’s latest research report surveyed over 20,000 unique executive leaders, IT professionals, security professionals and office workers around the globe to understand how organizations can strike a better balance between security and digital employee experience. Our research revealed that cybersecurity teams often don’t take user experience (UX) into account when designing security policies and protocols — leading to employee frustrations and frequent unsafe workarounds. These risks are further exacerbated by factors like the rise of unsanctioned AI use at work and a lack of prioritizing security when it comes to remote and hybrid workers. How can CISO...
2024-10-01
13 min
Security Insights - Cybersecurity for Real-World Workplaces
Vulnerability Intelligence with Securin CEO Ram Movva
Securin CEO Ram Movva joins the show to talk all things vulnerability intelligence: how to prioritize according to risk, how to manage your external attack surface and emerging trends in ransomware and security. Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-09-27
22 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Cybersecurity Update: From Critical Infrastructure Vulnerabilities to Hospital Data Breaches
The HEAL Security Dispatch Daily Digest, presented by HEAL Security and hosted by Richard Simmons from London, delves into the critical intersection of healthcare and cybersecurity, offering the latest trends and expert insights into this rapidly evolving landscape. The podcast for Wednesday, September 25, 2024, sheds light on the escalating threat landscape, with operational technology and industrial control systems coming under attack from threat actors employing basic yet effective techniques such as phishing and exploiting known vulnerabilities. It covers the U.S. Cybersecurity and Infrastructure Security Agency's warning about the Ivanti Virtual Traffic Manager vulnerability, the rise in hurricane relief scams, the...
2024-09-25
06 min
CyberHub Podcast
🚨 MacOS Sequoia Conks Security Products, $44M in Crypto Stolen, China Spies on APAC, Ivanti Attack
🚨 MacOS Sequoia Conks Security Products, $44M in Crypto Stolen, China Spies on APAC, Ivanti Attack🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news after the latest MacOS update conks out security products with more news below:Another Ivanti Vulnerability$44M Stolen from Crypto PlatformDisney Ditching Slack after Breach For more information, please visit our website: https://www.cyberhubpodcast.com/ 👀 SHOW Supporters:Today's episode is supported by our...
2024-09-23
17 min
Hacked dAily
20-Sep-2024 North Korean APTs, Star Health Data Breach, Ivanti Vulnerabilities, Disney Drops Slack
Welcome to Hacked dAily, the first AI-driven cybersecurity podcast by Cytadel Cyber! Join us for your daily dose of the latest in cybersecurity news and threats. On today's episode, we'll dive into our top stories where North Korean APT groups are bypassing DMARC policies, targeting South Korean entities in a concerning rise of cyber-espionage. This sophisticated infiltration raises questions about the effectiveness of current email security systems against state-sponsored attacks. In another alarming development, a hacker is selling 7 terabytes of customer data from Star Health Insurance on Telegram. This breach highlights significant privacy concerns and underscores the urgent need for...
2024-09-20
03 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
HEAL Security Daily: From Compromised Android Boxes to Election Cybersecurity
The "HEAL Security Dispatch Daily Digest," hosted by Richard Simmons in London, offers an incisive glimpse into today's pressing cybersecurity concerns, with a spotlight on the healthcare sector's unique vulnerabilities. The episode uncovers a worrying breach involving 1.3 million Android-based TV boxes, alerting listeners to the potential for remote control by malicious actors and emphasizing the necessity for user vigilance and manufacturer updates. It also delves into the repercussions of a 2023 data breach at 23andMe, costing the company $30 million in settlements due to compromised health and ancestry data, now bolstering its defenses with improved security measures. The digest doesn't shy away...
2024-09-16
05 min
CISSP Cyber Training Podcast - CISSP Training Program
CCT 176: Policies and Procedures - Candidate Screening, Employment Agreements, and Background Checks for the CISSP (Domain 1.9.1-4)
Send us a textAre you ready to uncover the secrets behind successful candidate screening and robust employment agreements in cybersecurity? Join us on this episode of the CISSP Cyber Training Podcast, where we promise to equip you with essential techniques to vet the right candidates for sensitive security roles. From structured interviews to behavioral questions and technical assessments, we cover the full spectrum of best practices. Plus, we'll discuss the critical importance of maintaining up-to-date systems and managing end-of-life devices, spotlighting recent vulnerabilities in the Ivanti Cloud Services Appliance.Next, we tackle the nuanced...
2024-09-16
38 min
Hacked dAily
14-Sep-2024: Ivanti Urgent Patch, 23andMe Settlement, RansomHub Targets Kaspersky & Kawasaki
Welcome to Hacked dAily, the first AI-driven cybersecurity podcast by Cytadel Cyber, where we bring you the latest insights and updates from the cyber world. Today, we've got some pressing stories to cover. First up, Ivanti has raised alarms about an exploited vulnerability in its cloud appliance, urging immediate patch updates to safeguard against unauthorized system access—emphasizing the critical nature of cloud security. Next, genetic testing company 23andMe has settled a $30 million class-action lawsuit related to a 2023 data breach. Customers alleged genetic data exposure, prompting efforts to boost data protection. In a concerning twist, RansomHub ransomware actors are manipulating Ka...
2024-09-14
03 min
HEAL Security - Cybersecurity Intelligence & News for Healthcare
Cybersecurity Frontline: Mastercard's Big Buy, Fortinet Breach, and Global Data Distrust Surge
In today's episode of the 'HEAL Security Dispatch Daily Digest,' broadcasting from London, we delve into the most pressing cybersecurity developments affecting the healthcare sector and beyond. The show kicks off with news of Mastercard's acquisition of Recorded Future for $2.6 billion, signaling a significant expansion into cybersecurity. The episode also covers the recent data breach at Fortinet, involving 440GB of stolen files. Further, we explore a new malware campaign targeting Linux systems for cryptocurrency mining through vulnerabilities in Oracle WebLogic servers. CISA's warning about hackers exploiting a critical vulnerability in Ivanti's cloud IT service management software is also discussed...
2024-09-13
06 min
Security Insights - Cybersecurity for Real-World Workplaces
Avoiding the Costs of a Cyberattack
Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes back Robert Waters (Lead PMM, Exposure Management) to cover the dreaded costs of a cyberattack, and how organizations can work to proactively avoid them by addressing three strategic imperatives: attack surface, vulnerability prioritization, and data silos.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-08-30
25 min
Security Insights - Cybersecurity for Real-World Workplaces
Cyber Defense 202: Exploit Vulnerabilities
Ivanti's Robert Waters (Lead PMM, Exposure Management) is back with Chris Goettl (VP of Product, Patch Management) for the last of our three episodes covering Verizon's 2024 Data Breach Investigations Report, covering the third-most popular attack vector in breaches today: exploit vulnerabilities. And while they may be #3 in prevalence, they're #1 in Chris and Robert's hearts.To view Verizon's report, head to: https://www.verizon.com/business/resources/reports/dbir/Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-07-26
31 min
The Cybersecurity Digest
Chrome Vulns, Cisco Catastrophes, and Ransomware Revelations: Your Friday Cybersecurity Digest
Cybersecurity Digest for 19 July 2024: Today we discuss: Yet Another Chrome Vulnerability Dual Critical Cisco Vulnerabilities; Including A Max Severity Vulnerability Life360 Data Breach Ivanti EMM Vulnerability New Novel Email Vulnerabilites\ A Report on Fin7 SOC Radar’s Global Ransomware Report CISA Adds 3 new vulns to its KEV Articles Referenced in the Show in the order they appear: Yet Another Chrome Vulnerability Chrome Releases: Stable Channel Update for Desktop (googleblog.com) Dual Critical Cisco Vulnerabilities; Including A Max Severity Vulnerability Cisco Smart Software Manager On-Prem Password Cha...
2024-07-19
16 min
Ivanti Originals
Aligning Perspectives: Cyber Risk Management in the C-Suite
Ivanti’s latest research report surveyed over 3,000 executive leaders, IT and cybersecurity and found that today’s organizational leaders and CISOs are often misaligned when it comes to prioritizing cyber risks — and this can result in critical financial, operational and reputational damage. Cybersecurity is now a board-level issue, yet our latest research finds that organizational leaders appear to be overconfident in their understanding of key security concepts, and 2 in 3 organizations surveyed are not investing in critical areas like external attack surface management, and breach and attack simulations. How can CISOs and non-IT leadership better align on cyberse...
2024-07-16
13 min
Beyond Tech Frontiers
The Future of Work: Insights from Ivanti's 2024 Everywhere Work Report
This episode delves into Ivanti's 2024 Everywhere Work Report, beginning with an introduction to its key findings. It explores flexible work environments, organizational challenges, and gender perspectives. Discusses IT challenges, security concerns, and the impact of AI and automation. Examines employee well-being, productivity, and work-life balance in remote work settings. Reviews organizational strategies, support measures, and cybersecurity budgeting. Highlights risks associated with AI and security threats, summarizing the report's findings. Concludes with closing remarks and a teaser for the next episode. (0:00) Welcome and introduction to Ivanti's 2024 Everywhere Work Report (0:37) Flexible work environments, organizational challenges, and gender perspectives (2:35) IT challenges, security, and...
2024-07-06
06 min
Ivanti Originals
Attack Surface Management
As attack surfaces expand rapidly, so does cybersecurity risk from undetected and unmanaged assets and devices. Ivanti surveyed 7,300 IT and security professionals to understand the scale of the problem and provide strategies for comprehensive attack surface management. Ivanti's latest research report demonstrates how effective attack surface management (ASM) combines people, processes and technologies that empower teams to continuously discover and manage their internal and external assets. Get more resources To read the report and access additional media, including presentation-ready slides and downloadable charts and graphs, visit ivanti.com/asm-r...
2024-06-26
14 min
Security Insights - Cybersecurity for Real-World Workplaces
Cyber Defense 101: Phishing + Credential Attacks
Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes back Robert Waters (Lead PMM, Exposure Management) for a follow-up on Verizon's 2024 Data Breach Investigations Report, discussing the two main attack vectors used in most breaches -- phishing and credential attacks -- and how your organization should go about defending itself. To view Verizon's report, head to: https://www.verizon.com/business/resources/reports/dbir/Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-06-21
17 min
CyberHub Podcast
🚨 GitHub Authentication Bypass Resolved, Ivanti Patch, AI Chatbot security, Chinese State Actors
🚨 GitHub Authentication Bypass Resolved, Ivanti Patch, AI Chatbot security, Chinese State ActorsDESCRIPTION:Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode is about the latest on the latest on the resolved GitHub Authentication bypass, Chinese State Actors Threats and more news below:Ivanti PatchEnd of an Era at MicrosoftICE SEC Fine For more information, please visit our website: https://www.cyberhubpodcast.com/ 👀 SHOW Supporters:Today’s Episode is supported by our friends at Nudge Security free 14-day trial to all CyberHu...
2024-05-23
15 min
Ivanti Originals
Inflection Point: Ivanti’s 2024 State of Cybersecurity Report
Ivanti’s latest research — a study of over 7,000 leadership-level executives, cybersecurity professionals and office workers — finds cybersecurity is widely viewed as a top organizational priority, even at the board level. This board-level attention is critical because it positions cybersecurity not simply as a technology risk, but a critical business risk. Ivanti research also underscores an ongoing (and costly) point of friction: insufficient alignment between the CIO and CISO — and this isn’t just a leadership problem. With the spotlight now shining on them, how can security and IT teams bridge this gulf and overcome critical hurdles like...
2024-05-23
22 min
Security Insights - Cybersecurity for Real-World Workplaces
Dissecting the Verizon DBIR
Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes Robert Waters (Lead PMM, Exposure Management) as they discuss the key takeaways from Verizon's latest annual Data Breach Investigations Report: persistent risk from credentials, more and more sophisticated phishing attacks, and the rising prevalence of vulnerability exploits. To view the report yourself, head to: https://www.verizon.com/business/resources/reports/dbir/Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2024-05-21
27 min
Geeks, Geezers, and Googlization Show
Cybersecurity, IT, and HR: Unlikely Allies Empowering Flexible Work
"Flexibility" has become the rallying cry of the Everywhere Work revolution, as highlighted in Ivanti's 2024 Everywhere Work report. On this Geeks, Geezers, and Googlization Show episode, host Ira S. Wolfe chats with guests Holly Novak and Mary Baird to unpack their experiences from the 2024 Ivanti Solutions Summit. Together, they explore the rapidly shifting landscape of Everywhere Work and the technological hurdles it brings. Tune in for a fascinating discussion on viewing cybersecurity through an HR lens as they tackle the intricacies of delivering seamless digital employee experiences, nurturing modern work cultures, managing AI’s growing impact, and safeguarding the ir...
2024-05-08
58 min
CYFIRMA Research
CYFIRMA Research - Ivanti RCE (CVE-2024-21894) Vulnerability Analysis and Exploitation
A critical vulnerability, CVE-2024-21894, has been discovered in Ivanti's Connect Secure and Policy Secure gateways, posing a severe global threat to digital security. CYFIRMA’s research team have conducted a thorough analysis of this vulnerability. Immediate action is strongly advised: apply the latest patches provided by Ivanti to secure your systems. Additionally, enhance access controls, bolster your digital infrastructure defenses, and maintain heightened vigilance. Stay informed about potential threats and continuously monitor trusted sources for updates to ensure robust cybersecurity.Link to the Research Report: Ivanti RCE (CVE-2024-21894) Vulnerability Analysis and Exploitation - CYFIRMA
2024-04-19
03 min
Ivanti Originals
2024 Everywhere Work Report: Empowering Flexible Work
Ivanti’s research — a global study of 7,700 executive leaders, IT and cybersecurity professionals and office workers — highlights a new major priority in the Everywhere Work movement — flexibility. To hold onto top talent, organizations need to empower employees to work from anywhere at any time. However, the report also revealed the additional IT burden and incremental security risks that hybrid and remote work can introduce. How can organizations balance security and productivity and overcome the technical, cultural and organizational barriers standing in the way of delivering Everywhere Work to their employees? Get more resources
2024-04-10
14 min
Storm Watch by GreyNoise Intelligence
Ivanti's Security Revamp, Dodging the XZ Bullet & D-Link's NAS Crisis
Forecast = Hazy, with a 60% chance of KEV squals towards the end of the week. In this episode of Storm⚡Watch, we start by discussing Ivanti's CEO Jeff Abbott's pledge for a comprehensive security overhaul following a series of breaches linked to vulnerabilities, including CVE-2024-21894. We also explore Andres Freund's accidental heroism in uncovering a backdoor in Linux software, and delve into the vulnerability of D-Link NAS devices to remote code execution. Cybersecurity Frontlines: Ivanti's Pledge and Vulnerabilities Ivanti CEO Jeff Abbott has publicly committed to a comprehensive security overhaul following a series of b...
2024-04-09
1h 02
CyberHub Podcast
🚨 Cyber News: Can Ivanti Redeem Itself, China Inflaming US using AI, Criminals Target Help Desk, Patch & Breach News
🚨 Cyber News: Can Ivanti Redeem Itself, China Inflaming US using AI, Criminals Target Help Desk, Patch & Breach News Cybersecurity NewsCyberHub PodcastApril 8th, 2024 Thank you for watching and Please Don't forget to Like this video and Subscribe to my Channel! Today's Headlines and the latest #cybernews from the desk of the #CISO:Home Depot confirms third-party data breach exposed employee infoCisco Warns of Vulnerability in Discontinued Small Business RoutersOver 92,000 exposed D-Link NAS devices have a back...
2024-04-08
15 min
CyberHub Podcast
🚨 Cyber News: 73M AT&T Breach, TeamCity Patches, Linux Backdoor Tool, Ivanti linked Breach to CISA, MOVEit working with SEC
🚨 Cyber News: 73M AT&T Breach, TeamCity Patches, Linux Backdoor Tool, Ivanti linked Breach to CISA, MOVEit working with SEC Cybersecurity NewsCyberHub PodcastApril 1st, 2024 Thank you for watching and Please Don't forget to Like this video and Subscribe to my Channel! Today's Headlines and the latest #cybernews from the desk of the #CISO:AT&T Says Data on 73 Million Customers Leaked on Dark WebMassachusetts Health Insurer Data Breach Impacts 2.8 Million26 Security Issues Patched in TeamCi...
2024-04-01
13 min
CYFIRMA Research
CYFIRMA Research - Exploit Analysis: SSRF and Command Injection for Unauthenticated RCE in Ivanti Connect Secure
Read our Cyfirma Research report, which explores why Ivanti Connect Secure & Policy Secure users, should be cautious of a critical SSRF vulnerability (CVE-2024-21893) which affects your systems, enabling attackers to bypass mitigations and execute remote code. Exploits, like CVE-2023-46805 & CVE-2024-21887, demonstrate the severity.Ivanti has released a second mitigation and patches to address all vulnerabilities. Ensure your systems are up to date and protected against these threats. Stay vigilant and take action to safeguard your network.Link to the Research Report: Exploit Analysis: SSRF and Command Injection for Unauthenticated RCE in Ivanti...
2024-03-01
03 min
The State of Enterprise IT Security
S1 EP. 06: Ivanti Patches Zero-Days, Confirms New Exploit, China Threat Targets Critical Infrastructure, Congress Confronts Security with Hill’s AI use
In this insightful episode of the State of Enterprise IT Security, host Brad Bussie, Chief Information Security Officer at e360, explores pressing cybersecurity issues affecting businesses and governments. Brad brings his expertise to the forefront, discussing significant topics ranging from Ivanti's latest patches for zero-day vulnerabilities to the evolving landscape of cyber threats between the US and China, and Congress's approach to AI security risks.Topics Covered:Ivanti’s response to zero-day vulnerabilities and new exploits.The US government's actions against Chinese cyber threats and the ongoing risks.The US Congress's cautious approach towards the in...
2024-02-05
19 min
Threat Vector by Palo Alto Networks
Beyond the Breach: Strategies Against Ivanti Vulnerabilities
In this episode of Threat Vector, host David Moulton, Director of Thought Leadership at Unit 42, along with guests Sam Rubin, VP, Global Head of Operations, and Ingrid Parker, Senior Manager of the Intel Response Unit, dive deep into the critical vulnerabilities found in Ivanti's Connect Secure and Policy Secure products. They explore the vulnerabilities' potential impact, the urgency of mitigation, and strategies for defense. This discussion sheds light on the tactical and strategic responses necessitated by the current threat landscape, highlighting the collaboration between public directives and private sector response. ...
2024-02-05
26 min
Buongiorno da Edo
Juniper Networks e Ivanti protagonisti negativi della cybersecurity - Buongiorno 172
In questa puntatona monotematica parliamo di gravi falle di sicurezza in punti cruciali della supply chain, cioè proprio nei cancelli d'ingresso delle reti aziendali, e della risposta non proprio prontissima e criticata da molti esperti della community infosec. Links: Playing with Fire – How We Executed a Critical Supply Chain Attack on PyTorch - https://johnstawinski.com/2024/01/11/playing-with-fire-how-we-executed-a-critical-supply-chain-attack-on-pytorch/ Security in 2024: Our experts’ predictions - https://blog.1password.com/security-trends-predictions-2024/ 00:00 Intro 01:04 Twitter hacking 11:56 Juniper e Ivanti 30:18 Links #cy...
2024-01-25
32 min
CyberWire Daily
Unveiling the Shadow Strike: A zero-day assault on Ivanti VPN users.
A zero-day hits Ivanti VPN customers. CISA highlights an active MS Sharepoint Server flaw. Cisco patches a critical vulnerability. Atomic Stealer gets updates. Sensitive school emergency planning documents are exposed online. The FCC reports on risky communications equipment. The White House will introduce new cybersecurity requirements for hospitals. Mandiant explains their X-Twitter hack. Our guest is Palo Alto Networks’ Unit 42’s David Moulton, host of the new Threat Vector podcast. And we are shocked - shocked! - to learn that an online sex for money scheme is a scam. Remember to leave us a 5-star rating and revie...
2024-01-11
32 min
Security Insights - Cybersecurity for Real-World Workplaces
Chief Scapegoat Officer: How to Keep "Fighting the Good Fight" for Ethical Security Standards
What does CSO stand for at your organization? Is it short for Chief Security Officer... or Chief Scapegoat Officer?In this episode, Ivanti CSO Daniel Spicer talks about how he never thought he'd be a CSO, and the unique pressures that security executives face from their own internal leadership teams and external regulations or (worse) insurance companies.Listen in as Daniel and Ashley dig into:What counts as a "breach" -- legally and ethically -- and the conflicting pressures to either report or not.How hackers try to bluff their...
2023-06-29
32 min
Security Insights - Cybersecurity for Real-World Workplaces
Security and Employee Investigations: Breaking Down the Big Brother Security Myth
Daniel Spicer is back! Following up on last episode's discussion on the security risks of overemployment, Ivanti's Chief Security Officer returns to clear up the age-old myth of security tools being abused for employee investigations. Join Daniel, Chris and Ashley as they discuss:What is (and most definitely is not) allowed in an employee investigation -- especially if the Security Team is requested to assistUser and management's misconceptions about security data, and how it's less "Big Brother," and more "Death by Data" The invaluable technique of using HR and Legal both to cover your asks and avoid abuse o...
2023-06-15
27 min
Security Insights - Cybersecurity for Real-World Workplaces
Overemployment Security Concerns: A Risk Versus Remediation Case Study
Chris and Ashley use the current overemployment media trend as an example case study on evaluating security risks versus potential organizational impact. They cover: How overemployment existed before remote workWeighing the various security implications of overemployment — including shadow IT and insider threatsHow far an organization should go to remediate security risks due to unknown overemployed employees... and the cultural trade offs organizations may be required to make.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2023-05-25
21 min
Security Insights - Cybersecurity for Real-World Workplaces
Vulnerability Patch Prioritization Problems: Cybersecurity Research Results (Part Two)
Chris (finally!) adds his insights to the 2023 Press Reset cybersecurity research report, especially how its findings impact vulnerability and patch prioritization processes — do you shoot for mission critical systems, active exploits, or something else first? — and why asset visibility lies at the core of every security framework on the planet.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2023-05-11
29 min
Security Insights - Cybersecurity for Real-World Workplaces
Generative AI for Security Teams and Products with JR Robinson from Writer
JR Robinson, Head of Platform at generative AI startup Writer, joins VP of Endpoint Security Product Management Chris Goettl and Ashley Stryker to discuss current generative AI use cases for security teams that go beyond just chat bots.(Please. For everyone’s sanity… go beyond chat bots.)They’ll also preview a deeper webinar discussion with Chief Security Officer Daniel Spicer on the risks and rewards generative AI offers security teams at every organization, airing on April 26 — save your spot and bring your questions to "Generative AI for Infosec and Hackers: What Security...
2023-04-27
24 min
Security Insights - Cybersecurity for Real-World Workplaces
Death, Taxes and Phishing: Cybersecurity Research Results (Part One)
Daniel and Ashley review the latest research report from Ivanti -- Press Reset: A 2023 Cybersecurity Status Report -- including prioritizing phishing and DDoS attacks, security ROI challenges, and why organizations should never increase their cybersecurity budget by sacrificing their IT allocations.Download the full report at Ivanti.com/CybersecurityReport Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2023-02-16
39 min
Security Insights - Cybersecurity for Real-World Workplaces
Vendor Cyber Risk Management 101: Balancing Supply-Chain Risk with Remote Work DEX and IoT Litter Boxes
It's vendor risk versus reward!Chris and Amanda educate Ashley on the core considerations, processes and requirements for robust vendor risk management programs... including when to be afraid of your IoT devices, especially those pesky Roomba vacuums and oh-so-convenient self-cleaning litter boxes.Remember to address these three components, no matter if your vendor is a major IT software provider or just your friendly neighborhood paper salesman:What data are you granting your vendor?What can they access?Due diligence and 200+ item questionnaires are everything.Join the conversation online on LinkedIn (linkedin.com/company...
2023-02-02
43 min
The Mark Bishop Show
TMBS E286: Jeff Abbott CEO of Ivanti
Cybersecurity affects us all and business is threatened everyday so Mark goes to Jeff Abbott the CEO of Ivanti to get the latest information from the 2023 World report.It's very scary but thank God for the likes of Avanti. Check this one out!About ~ Jeff Abbott As CEO of Ivanti, Jeff oversees all aspects of the company’s growth strategy and direction. Before becoming CEO of Ivanti in October 2021, Jeff was Ivanti’s President since January 2020. Jeff has over 25 years of experience working for enterprise software and services companies, including Accenture, Oracle, and Info...
2023-01-26
09 min
Security Insights - Cybersecurity for Real-World Workplaces
IT vs Security: When Hackers Patch for Profit
IT Director Tony Miller goes toe-to-toe with Chief Security Officer Daniel Spicer to justify – or condemn! – IT and cybersecurity posts found on Reddit, featuring a legendary story about hackers that patched endpoints faster than the company itself. #PatchHacksPlus, Ashley frets about the impact of a new security policy on her personal devices, creating an impromptu case study on the importance of explaining (or just reading) new security policies.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2023-01-19
39 min
Security Insights - Cybersecurity for Real-World Workplaces
Prisoner Priorities: Why Disclosure Policies Can’t Please Everyone
Daniel, Chris, Amanda and Ashley revisit the coordinated disclosure conversation from Episode 25 and apply the prisoner’s dilemma thought experiment to create a (more?) perfect vendor disclosure policy.Find shownotes for this episode at Ivanti.com/SecurityInsights-30Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-12-15
30 min
Security Insights - Cybersecurity for Real-World Workplaces
Women in Cybersecurity: Personal Experiences and Progress
Amanda and Ashley talk about their experiences as women in the cybersecurity and technology industries. (Spoiler alert: it’s on the up-and-up!)Find shownotes for this episode at Ivanti.com/SecurityInsights-29Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-11-24
32 min
Security Insights - Cybersecurity for Real-World Workplaces
Cloud Security: Indiana Bob’s Server Closet Versus Data Centers
Amanda and Chris share stories proving why your data really is more secure in the cloud than the average on-premises server closet – and what organizations should worry more about when it comes to data security.Find shownotes for this episode at Ivanti.com/SecurityInsights-28 Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-11-10
33 min
Security Insights - Cybersecurity for Real-World Workplaces
See Yourself in Cybersecurity: How 3 Experts Transitioned into InfoSec
Do you want to work in cybersecurity, but not sure how to start? Ashley and Chris talk to three current cybersecurity experts on how they entered the industry – including Ivanti deputy CSO Amanda Wittern. (Also, bonus update on how Ashley pulled off her social engineering assignment from last episode!)Find shownotes for this episode at Ivanti.com/SecurityInsights-27 Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-10-27
27 min
Security Insights - Cybersecurity for Real-World Workplaces
Phishing Attacks and Marketing Minds: How Hackers Use Unexpected Skills to Break Their Targets
In this episode, Chris tries to convince Ashley that marketers naturally make excellent hackers, based on modern phishing attacks and techniques… And Ashley confirms his guess by revealing the lengths to which marketers will go to “spoof” natural conversation and drive their target audience to take action.Referenced materials:The DarkNet Diaries Podcast, Episode 69: Human Hacker - https://darknetdiaries.com/transcript/69/Ashley’s “Social Engineering” booklist - https://www.amazon.com/hz/wishlist/ls/1INOW5WGDDUO5?ref_=wl_shareJoin the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-09-26
23 min
Security Insights - Cybersecurity for Real-World Workplaces
Microsoft's Coordinated Disclosure Discussion from BlackHat & DefCon '22
Security Insights welcomes its new host, Ashley Stryker, into the mix! In today's episode, Chris Goettl and Daniel Spicer break down some backlash from Microsoft customers on their failure to disclose a “ninja patch” on a vulnerability researchers found months before the fix. Listen in as the trio discuss security transparency and best practices for vendor coordinated disclosures of vulnerabilities for cloud versus on-prem products and much more!Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-09-07
31 min
Security Insights - Cybersecurity for Real-World Workplaces
Gartner Security & Risk Management Summit Takeaways
Hello and welcome back to this week’s episode of Ivanti’s Security Insights! Today Chris Goettl and Daniel Spicer go over their takeaways from the recent Gartner Security & Risk Management Summit.Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-06-30
18 min
Security Insights - Cybersecurity for Real-World Workplaces
Healthcare and Cybersecurity w/ Daniel Brody and Chad Holmes
We’re back and ready to roll with this week’s episode where our host Chris Goettl interviews Chad Holmes and Daniel Brody from Cynario. Today they discuss healthcare and security through EMT devices and much more.Watch to learn more about how cyber security is assisting healthcare innovation! For more information, check out Cynario’s website www.cynerio.com or their social media @cynerio. Be sure to follow us on our socials @goivanti for more episodes like this! Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-05-18
25 min
Security Insights - Cybersecurity for Real-World Workplaces
This Videogame Vulnerability Was a Huge Headache: Unpacking Log4j
In our first episode of 2022, Chris Goettl and Daniel Spicer unpack one of last year's biggest vulnerabilities: Apache Log4j. The conversation includes:What is Log4j?The difficulty of detecting Log4j and developing guidance for organizationsWhy security teams and IT teams are stuck in a Catch 22 of patchingThe latest guidance you can use for your organizationCheck out cisecurity.org and Ivanti's article on Log4jJoin the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2022-01-27
26 min
Security Insights - Cybersecurity for Real-World Workplaces
Cybersecurity Myth Busting
Host Adrian Vernon sits down with Daniel Spicer to bust some cybersecurity myths! The list of myths include:Passwords should be changed every 30 daysYou shouldn't write down your passwordMulti-factor Authentication is not secureYou don't need antivirusVPNs keep my devices safe and secureIT is responsible for all of the cybersecurity at an organization"Stay safe, be secure, and keep smiling!"Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
2021-12-15
14 min