Look for any podcast host, guest or anyone
Showing episodes and shows of

Jeremy Snyder

Shows

Modern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderMikko Hypponen of WithSecureIn this special in-person episode of Modern Cyber, Jeremy sits down with cybersecurity icon Mikko Hypponen at RSA Conference 2025 in San Francisco. Surrounded by the energy of the industry’s biggest event, the conversation dives into the current state of AI in security, LLMs discovering vulnerabilities, and the emerging threat of AI-powered ransomware gangs. Mikko also shares insights on geopolitics in cybersecurity—from North Korean developer infiltration to Russian ransomware operations—and reflects on Europe’s shifting trust in U.S. tech. This episode blends deep technical insight with broader industry trends and personal reflections, recorded steps away from the Mosc...2025-05-0831 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJustin Rende of RhymetecIn this episode of Modern Cyber, Jeremy is joined by Justin Rende, founder and CEO of Rhymetec, to unpack the critical differences between proactive and reactive security strategies. They dive into the realities of SaaS security, the role of compliance as both a sales enabler and a security foundation, and the importance of building security into an organization from the very beginning. With insights from thousands of audits and assessments, Justin shares practical guidance on vendor risk, developer awareness, and why a checkbox approach to compliance simply doesn’t cut it. About JustinJustin Rende is...2025-05-0132 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJoe Erle of the Ransomware Rewind PodcastIn this special crossover episode of Modern Cyber and the Ransomware Rewind podcast, Jeremy teams up with Joe Erle for a wide-ranging discussion on API security, ransomware threats, and the changing landscape of cyber insurance. From dissecting real-world examples like the MOVEit vulnerability to breaking down how ransomware negotiations really work, this episode blends technical insight with practical guidance. Whether you're a defender thinking about supply chain risk or a business leader evaluating your cyber insurance policy, this one’s packed with useful takeaways.About Joe ErleJoe Erle is the host of the Ransomware Re...2025-04-2449 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderDanny Allan of SnykIn this episode, Jeremy welcomes Danny Allan, Chief Technology Officer at Snyk, for a wide-ranging conversation on how AI is transforming software development and cybersecurity. From productivity boosts to the growing sophistication of AI-powered attacks, Danny shares his perspective on the evolving responsibilities of developers, the implications of "vibe coding," and why security guardrails are more critical than ever. They also dig into how AI is being used to filter noise in vulnerability data, what realistic productivity gains might look like, and how Snyk is helping developers build securely by default.About Danny AllanDanny...2025-04-2240 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderBreach Series 4 - Adam Burns of BlackVeilIn this Breach Series episode of Modern Cyber, Jeremy speaks with Adam Burns, CEO of BlackVeil, about a real-world ransomware incident that struck one of Adam’s MSP clients. Adam shares how the breach was initially detected, the role phishing played in the attack, and the team’s recovery efforts—including narrowly saving the client’s backups. The conversation also touches on CrowdStrike’s 2023 outage and key lessons learned from both incidents, including the importance of fundamentals like email security, air-gapped backups, and response readiness.About Adam BurnsAdam Burns is the CEO of BlackVeil, a New Zeal...2025-04-1023 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderBreach Series 2 with Mike McCabe of Cloud Security PartnersThe second episode in Modern Cyber’s Breach Series features guest Mike McCabe, CEO of Cloud Security Partners, sharing a real-world security incident that unfolded due to a compromised G Suite admin account. Jeremy is back at the helm as Mike jumps into the guest's chair and walks us through the attack chain—from a simple phishing email to full database exfiltration via a Jenkins server exploit. They break down the critical security missteps, how the breach was ultimately detected, and the key lessons for securing cloud environments.About Mike McCabe:Mike McCabe is the foun...2025-03-2816 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderBreach Series 1 with Jeremy Snyder of FireTailThe first episode in Modern Cyber’s new Breach Series turns the tables on regular host Jeremy Snyder as he sits in the guest chair, sharing one of his own breach stories. Guest host Mike McCabe, CEO of Cloud Security Partners, leads the discussion as Jeremy recounts a security incident from the early 2000s involving an FTP server vulnerability, an unexpected bandwidth bill, and the lessons learned. This episode kicks off the Breach Series with an insightful, real-world example of how security misconfigurations can lead to major consequences.About Jeremy Snyder Jeremy Snyder is the founder and CE...2025-03-2118 minTestGuild Devops Toolchain PodcastTestGuild Devops Toolchain PodcastThe API Vector with Jeremy SnyderToday, we're diving deep into the fascinating world of API security with our special guest, Jeremy Snyder. Checkout SmartBear Insight Hub: https://testguild.me/insighthub Jeremy is the founder and CEO of Firetail.io and an expert in cloud security, API security, and much more. With his extensive experience working for a primary cloud provider and his passion for cybersecurity, Jeremy shares his insights into the challenges and risks associated with APIs. In this episode, Jeremy discusses the "API Vector" concept, the vulnerabilities present in in-house microservices, and how modern AI can complicate and enhance c...2025-03-2038 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderShrav Mehta of SecureframeIn this episode of Modern Cyber, Jeremy sits down with Shrav Mehta, founder and CEO of Secureframe, to explore the intersection of compliance, security, and automation. They discuss the challenges of compliance at scale, the role of automation in streamlining security frameworks like SOC 2, ISO 27001, HIPAA, and how AI is reshaping both compliance processes and security threats. Shrav also shares his journey of launching Secureframe at just 23 years old, along with insights into AI-driven compliance, risk assessments, and the future of passwordless security.About Shrav MehtaShrav Mehta is the founder and CEO of Secureframe...2025-03-1332 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderKristin Demoranville of AnzenSageIn this episode of Modern Cyber, Jeremy sits down with Kristin Demoranville, founder and CEO of AnzenSage and co-founder of AnzenOT, to explore the unique challenges of securing operational technology (OT) in industries like food production, agriculture, and manufacturing. They discuss the complexities of OT security, the importance of segmentation and asset management, and the critical need for empathy and resilience in cybersecurity. Kristin also shares fascinating insights from her past research on gorilla behavior and how it informs her security strategies today. About Kristin DemoranvilleKristin Demoranville is a seasoned cybersecurity and risk management...2025-03-0644 minThe Walk with John I. SnyderThe Walk with John I. SnyderHow to Live Your Best Life: A "Life Lived Well" with Dr. Jeremy ZochToday’s guest is an executive, teacher, ultra-athlete, musician, father, husband, and spiritual influencer whose life journey has turned him into a relentless advocate for health and wellness.In his inspiring new book, Life Lived Well, Jeremy Zoch calls out the need for us to be focused on our whole selves to be at our best. He discusses what he calls “The Life Gauge,” a simple, yet productive tool that can help you gain perspective in various important categories of life.NOT JUST A BOOK—A PERSONAL JOURNEY TO YOUR BEST SELF.Life...2025-02-2831 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderTerry Ziemniak of TechCXOIn this episode of Modern Cyber, Jeremy sits down with Terry Ziemniak, a cybersecurity expert and fractional CISO at TechCXO. With over 25 years of experience in information security, Terry shares insights into the evolving role of a fractional CISO, the cybersecurity challenges facing SMBs, and how organizations can better manage cyber risks. The conversation covers real-world experiences, the importance of risk-based security strategies, and lessons learned from past breaches. Terry also discusses his academic research on AI and cybersecurity, including an innovative approach to identifying anomalous user behavior. About Terry ZiemniakTerry has over 25 years...2025-02-2740 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJohn Todd of Quad9In this episode of Modern Cyber, Jeremy sits down with John Todd, General Manager of Quad9, for a deep dive into the critical role of DNS in cybersecurity. They discuss how DNS has evolved, the increasing risks of DNS interception, encryption standards, and the challenges of maintaining a private, secure, and censorship-resistant Internet. John shares insights into recursive DNS as a cybersecurity tool, the political and regulatory pressures on DNS providers, and why DNS-based censorship is a growing concern worldwide. Plus, they explore the role of Quad9 in protecting user privacy, the importance of trust in Internet...2025-02-2153 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderGemma Moore of CyberisIn this episode of Modern Cyber, Jeremy is joined by Gemma Moore, Director of Cyberis, to dive into the world of red teaming and penetration testing. Gemma, an award-winning ethical hacker, explains the key differences between the two approaches and how organizations can use them to strengthen their security posture. They discuss the challenges of testing modern cloud-based environments, the ethical considerations of social engineering, and the importance of fostering collaboration between red and blue teams. Tune in for insights into how companies can identify and mitigate real attack pathways before adversaries do.About Gemma Moore2025-02-1343 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderDave Sobel of MSP RadioIn this episode of Modern Cyber, Jeremy sits down with Dave Sobel, host of The Business of Tech podcast and an expert in the MSP space. They explore how managed service providers (MSPs) approach cybersecurity, the evolving landscape of small business security needs, and the intersection of AI and IT service management. Dave shares insights on the biggest risks facing MSPs today, the gap between cybersecurity investment and real-world security outcomes, and the critical role of data management in AI adoption. Whether you're an MSP, a security professional, or just curious about how SMBs tackle cybersecurity, this episode is...2025-01-3145 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderKelvin Green of CyberSec And IIn this episode of Modern Cyber, Jeremy chats with Kelvin Green of CyberSec And I. The discussion centers on artificial intelligence (AI)—its opportunities, risks, and ethical considerations in cybersecurity. Kelvin shares insights from his decades of experience, including working with AI for User and Entity Behavioral Analytics (UEBA), the challenges of contextualizing security alerts, and the role of guardrails in training AI responsibly. He also dives into healthcare and government AI adoption and offers practical advice on managing data in AI-driven environments. Don’t miss Kelvin’s reflections on technology gaps across industries and his unexpected journey as a game...2025-01-2436 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderLeslie Daigle of the Global Cyber AllianceIn this episode of Modern Cyber, Jeremy Snyder sits down with Leslie Daigle, Chief Technical Officer and Director of the Internet Integrity Program at the Global Cyber Alliance (GCA).Together, they dive into the foundational elements of Internet integrity—names, numbers, and routes—and explore how these underpinning structures impact cybersecurity today. Leslie shares valuable insights on topics like routing security, domain name abuse, and combating malicious traffic. The conversation highlights the challenges of maintaining a cohesive and secure Internet while balancing the technical, economic, and policy dimensions.Leslie also discusses the Global Cyber Alliance’s collaborative initiatives, such as the...2025-01-1637 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSounil Yu of Knostic AI on the role of a modern CISOJoin FireTail CEO Jeremy Snyder as he talks with Sounil Yu, co-founder of Knostic, about the evolving role of today’s CISO. They discuss how CISOs can adapt to emerging technologies, tackle technical debt, align security with business goals, and navigate personal liability in high-stakes environments. Gain actionable insights on building modern security programs in a rapidly changing landscape.About Sounil YuSounil Yu is the co-founder of Knostic AI and a highly respected thought leader in cybersecurity. Previously, he served as CISO and Head of Research at JupiterOne, as well as Chief Security Scientist at...2025-01-0924 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderMikko Hypponen of WithSecure at the Museum of Malware ArtWatch the video for this episode here: https://www.firetail.io/modern-cyber-podcast/episode-42-mikko-hypponen-at-the-museum-of-malware-artIn this episode of Modern Cyber, Jeremy travels to Helsinki, Finland to meet with cybersecurity legend Mikko Hypponen for a personal tour of WithSecure's Museum of Malware Art. Mikko takes Jeremy on an exclusive curator’s tour of the museum, showcasing the intersection of malware history, art, and technology. Explore stunning exhibits like sculptures inspired by infamous ransomware, interactive malware simulations, and visualized outbreaks of iconic viruses such as Love Letter and Melissa. Hear Mikko’s insights on the evolution of malw...2025-01-0930 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderConfidence Staveley of MerkleFenceIn this episode of Modern Cyber, Jeremy sits down with Confidence Staveley, founder of MerkleFence and the CyberSafe Foundation, and a globally recognized cybersecurity expert. The conversation delves into the evolving landscape of API security, including its intersection with AI and the rise of APIs as a top attack vector for social engineering. Confidence shares insights from her groundbreaking work in cybersecurity education, including her creative approach using culinary metaphors in the YouTube series API Kitchen and her best-selling book API Security for White Hat Hackers. They also explore the psychology of social engineering attacks, the importance of customized...2024-12-1243 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderRichard Hollis of Risk CrewIn this insightful episode of Modern Cyber, Jeremy Snyder chats with Richard Hollis, Founder and CEO of Risk Crew. They explore the cybersecurity industry's persistent challenges, including the "circle of failure" in strategies, product design, and consumer expectations. Richard shares thought-provoking perspectives on risk management, consumer advocacy, and the critical importance of securing sensitive personal data. The episode offers a candid critique of current practices and a call for stronger accountability, innovation, and collaboration in cybersecurity. About Richard Hollis: Richard Hollis is the Founder and CEO of Risk Crew, a London-based consultancy specializing in cybersecurity...2024-12-0544 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSimo Kohonen of DefusedIn this fascinating episode of Modern Cyber, Jeremy welcomes Simo Kohonen, founder and CEO of Defused, to delve into the fascinating world of cyber deception technology. Simo shares insights into how deception techniques have evolved beyond honeypots to encompass innovative methods for misleading attackers, including emulated decoys and synthetic data. They discuss AI's potential in accelerating both defensive strategies and attacker methodologies, emphasizing early detection and the creative use of deception to neutralize threats. Tune in to explore the past, present, and future of deception in cybersecurity.About Simo KohonenSimo Kohonen is the founder...2024-11-2135 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSimon Wijckmans of c/sideIn this episode of Modern Cyber, Jeremy Snyder speaks with Simon Wijckmans, CEO and founder of c/side, about the hidden complexities of client-side security in web environments. They discuss real-world examples like the Polyfill attack, emphasizing the risks in client-side scripting and vulnerabilities in traditional tools like secure web gateways. Simon explains how browser security, inline scripts, and DNS intricacies present ongoing security gaps, proposing a proactive approach to script monitoring and standardization to enhance web protection.About Simon WijckmansSimon Wijckmans is the CEO and founder of c/side, a company focused on...2024-11-1430 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderCory O'Daniel of MassdriverIn this thought-provoking episode of Modern Cyber, Jeremy talks with Cory O'Daniel, Co-Founder and CEO of Massdriver, about the evolving world of infrastructure-as-code (IaC) and platform automation. Cory, known for his candid views on cloud operations and DevOps, shares Massdriver's approach to IaC, emphasizing simplicity, security, and efficiency in platform automation. From navigating challenges like Terraform’s hard fork to embracing a streamlined and developer-friendly module approach, Cory offers practical insights on creating a cloud environment where developers aren’t bogged down by complexity. The discussion also dives into the DevOps philosophy, addressing its ongoing challenges, and the promises (and...2024-11-1248 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderWes Kussmaul of The Authenticity InstituteIn this episode of Modern Cyber, Jeremy sits down with Wes Kussmaul, founder and CEO of the Authenticity Institute, to discuss the evolving landscape of digital identity and accountability. Wes explains his unique approach to creating "digital buildings" to provide accountability in online spaces, comparing the internet to an open, outdoor space that lacks the safety and structure of physical buildings. He argues for using Public Key Infrastructure (PKI) as the foundational "building material" for establishing digital accountability, offering a framework where individuals control their own data and identity. Jeremy and Wes explore how this model could address issues...2024-11-0536 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJeff Perry Author of the Intentional EngineerIn this episode of Modern Cyber, Jeremy talks with Jeff Perry, a leadership and career expert specializing in helping engineering and technical professionals unlock their potential. They explore the importance of mindset in achieving organizational change, discussing how growth and outward mindsets can lead to better collaboration and success in cybersecurity. Jeff also shares insights on building high-performing teams, addressing burnout, and fostering engagement in high-stress environments. The conversation delves into career clarity and how individuals can create purpose-driven careers while helping organizations reduce churn and improve team dynamics.About Jeff PerryJeff Perry is...2024-10-2443 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJonathan Steele of Steele FortressIn this episode of Modern Cyber, Jeremy speaks with Jonathan Steele, a family law attorney and cybersecurity expert, about the intersection of digital privacy, personal security, and legal disputes. Jonathan shares insights from his work at Steele Fortress, focusing on how common digital privacy concerns like shared passwords, iCloud accounts, and tracking devices can complicate family law cases, especially during divorces. They discuss emerging threats like stalkerware and misuse of AirTags, and the importance of compartmentalizing digital lives to avoid unintended access to personal data. Jonathan also offers practical advice for improving personal cybersecurity practices during legal disputes and...2024-10-1741 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSounil Yu of Knostic on AIIn this episode of Modern Cyber recorded earlier in 2024, Jeremy sits down with Sounil Yu, co-founder of Knostic.ai, to discuss the growing implications of artificial intelligence (AI) in cybersecurity. Sounil shares his insights on the parallels between AI adoption and previous technological shifts, emphasizing the need for new frameworks to handle knowledge security and privacy. The conversation also explores how AI can be leveraged by both attackers and defenders, as well as the potential for regulatory frameworks to shape the future of AI technology.About Sounil YuSounil Yu is the co-founder of Knostic...2024-10-1133 minWhere Humanity Meets Technology PodcastWhere Humanity Meets Technology PodcastPodcast with Jeremy Snyder, Founder and CEO @ Firetail.io: "Securing the Future: API Security, Cloud Infrastructure, and the Shift Left Strategy"In this podcast with Jeremy Snyder, CEO and Founder of Firetail.io, we discussed the evolution of software development, particularly with the shift from on-premises to cloud-based systems, and the growing significance of API security. Jeremy shared his career journey, highlighting how he transitioned from hands-on IT roles to cloud computing, particularly with Amazon Web Services (AWS), and his current focus on API security.The conversation explores the increasing complexity of modern software, such as apps like Uber, which rely on multiple APIs for functionality. Jeremy explains how APIs allow the software to incorporate external services, enabling...2024-10-0835 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJeff Lyon of TheCyberWildIn this episode of Modern Cyber, Jeremy chats with Jeff Lyon, CEO and founder of The CyberWild, about the unique challenges of securing the healthcare industry. Jeff shares his journey from IT management to becoming a cybersecurity consultant and discusses his firsthand experience dealing with ransomware attacks in healthcare settings. He explains why legacy systems and a lack of resources make healthcare an attractive target for attackers, and how organizations can mitigate these risks. The episode dives into best practices for managing vulnerabilities on medical devices, developing incident response plans, and building a more resilient security posture....2024-10-0339 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderTrent Gander on DefenseIn this episode of Modern Cyber, Jeremy sits down with Trent Gander, a defense and security consultant, to explore the intersection of physical security and cybersecurity. Trent draws on his experience working in law enforcement and the military to highlight how cyber and physical threats are increasingly intertwined. They discuss the challenges that arise when organizations separate these domains and the potential vulnerabilities that emerge as a result. The conversation also touches on real-world examples, such as drone usage in modern warfare and the risks of improperly discarded hardware. Trent provides a compelling look at how the convergence of...2024-09-2641 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderAni Chaudhuri of DaseraIn this episode of Modern Cyber, Jeremy chats with Ani Chaudhuri, CEO of Dasera, discussing the growing importance of data security in today’s digital landscape. Ani shares his journey in founding Dasera and highlights the company’s mission to build a safer, data-driven world. They discuss key challenges such as visibility into data, insider threats, and the critical need for strong data governance practices. Ani also delves into the concept of cyber hygiene, emphasizing how good hygiene can reduce attack surfaces and improve security postures across organizations.About Ani ChaudhuriAni Chaudhuri is the CEO...2024-09-1931 minBRAVE Southeast Asia Tech: Singapore, Indonesia, Vietnam, Philippines, Thailand & Malaysia Startups, Founders & Venture Capital VC (English)BRAVE Southeast Asia Tech: Singapore, Indonesia, Vietnam, Philippines, Thailand & Malaysia Startups, Founders & Venture Capital VC (English)Rob Snyder: McKinsey to Harvard MBA Founder, ​​Cracking Product-Market Fit & Accelerate Or Die - E472Rob Snyder, Founder of Reframe, and Jeremy Au discussed: 1. McKinsey to Harvard MBA Founder: Rob detailed his initial career moves from political philosophy to starting at McKinsey, where he developed critical analytical skills and professional discipline. His time at Harvard Business School was shaped by the “Founder's Journey” course, which provided a realistic portrayal of the challenges in entrepreneurship through case studies and alumni insights, preparing him for the unpredictable startup environment. 2. Cracking Product-Market Fit: Rob's strenuous two year journey to identify product-market fit was marked by numerous strategy pivots. Direct customer feedback led to a st...2024-09-1328 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderRojan Rijal of Ophion & Jonathan Walker of SecurityRunnersIn this episode of Modern Cyber, Jeremy sits down with two cybersecurity experts—Jonathan Walker, founder of Security Runners, and Rojan Rijal, founder of Ophion Security—live from fwd:cloudsec 2024. The trio discusses the importance of scanning in red teaming, managing attack surfaces, and how to handle large-scale cloud environments. They dive into the challenges of asset inventory, scaling security efforts, and the need for empathy when working with development teams on vulnerability remediation. Jonathan and Rojan also share insights from their latest projects, including open-source tools and live security exercises. This episode is packed with practical advice for orga...2024-09-1225 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderDustin Lehr of KatilystIn this episode, Jeremy talks with Dustin Lehr, co-founder and Chief Product and Technology Officer at Katilyst, about the role of security champion programs in fostering culture change within organizations. Drawing from his extensive background as a software engineer and application architect, Dustin shares insights on building effective security champions programs, why they're essential for companies, and how they facilitate cultural shifts towards better security practices. The discussion covers the use of gamification, fostering long-term engagement, and practical strategies to create a successful security culture.About Dustin LehrDustin Lehr is the co-founder and Chief...2024-09-0541 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderZack Glick of Zatik SecurityIn this episode of Modern Cyber, Jeremy Snyder speaks with Zack Glick, founder of Zatik Security, live from fwd:cloudsec 2024. Zack shares insights from his extensive experience in cloud incident response, including his time at AWS, where he handled major incidents like Heartbleed and Log4j. He discusses the importance of maintaining calm during high-pressure situations and the unique challenges of managing cloud-based incidents, emphasizing the role of the incident commander over the technical responder. The conversation also touches on Zack's transition to founding Zatik Security, a company offering fractional application security services tailored for small businesses, and the...2024-08-2922 minLevelUp CyberLevelUp CyberEp 104: API Security 101 with Jeremy SnyderThis week, Tony Bryan, Executive Director of CyberUp, sat down with a true cybersecurity trailblazer—Jeremy Snyder, CEO and Founder of FireTail! We talked about the critical role of API security in today's digital world. Did you know that APIs are the backbone of modern digital ecosystems? In this episode, Tony and Jeremy will dive into why API security is more important than ever, how to protect these vital connections from hacks, and what you need to know to stay ahead in your cybersecurity career.Whether you're looking to bolster your skills or simply stay informed, th...2024-08-2732 minYour Doctor FriendsYour Doctor FriendsAm I Aging Faster? I Feel Like I'm Falling Apart (with Michael Snyder, PhD)We're back!!! And we're here to talk about GETTING OLD!We often hear people say something along the lines of, “I feel like once I turned 60, everything went downhill.” Or “It feels like all of a sudden in my mid-40s, I am falling apart.” Does this sound familiar?Historically, as physicians, Your Doctor Friends generally reassure those folks that it's all a coincidence and they weren’t rapidly deteriorating. But what if there are times when we actually "fall apart"? Like on a biological level??Perhaps you've come across a few of the...2024-08-2736 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderDirk Schrader of NetwrixIn this episode of Modern Cyber, host Jeremy Snyder talks with Dirk Schrader, VP of Security Research at Netwrix, and a seasoned expert with over 25 years in IT security. The conversation starts with the intriguing parallels between anti-submarine warfare and identity threat detection, exploring how tactics used to track submarines can inform cybersecurity strategies. Dirk also shares his insights on the importance of collaboration in cybersecurity, the challenges of detecting sophisticated threats, and the evolving landscape of cyber resilience. This episode is a must-listen for anyone interested in understanding how historical military strategies can provide valuable lessons for modern...2024-08-2243 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJavvad Malik of KnowBe4In this episode of Modern Cyber, Jeremy chats with Javvad Malik, the Lead Security Awareness Advocate at KnowBe4, to discuss the intricacies of security awareness in today's cybersecurity landscape. Javvad, a seasoned IT security professional with over 20 years of experience, shares his unique insights on how security awareness goes beyond just training and compliance. He argues for a more behavioral and culturally-oriented approach, emphasizing the importance of storytelling and human-centered design in fostering a security-conscious environment. Touching on the shortcomings of traditional security training, the role of compliance, and the power of simplicity in security awareness, Javvad also describes...2024-08-1535 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderMarina Segal of TamnoonIn this episode of Modern Cyber, Jeremy catches up with Marina Segal of Tamnoon at fwd:cloudsec 2024. Across the course of the conversation, the pair discuss Marina's long career in cloud security, the evolution of the threat landscape and the increasingly complex alphabet soup of security solutions in the market. Covering the challenges of managing misconfigurations, the importance of prioritizing risks, and the debate around automated remediation, Marina also offers valuable insights into striking the right balance between technology and human intervention in cloud security operations. This episode is packed with practical advice for security professionals aiming to navigate...2024-08-0823 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJohannes Wiklund of JotformIn this episode of Modern Cyber, host Jeremy sits down with Johannes Wiklund, the Head of Information Security at JotForm. Johannes shares his extensive expertise in the field of information security, detailing how he balances a wide range of responsibilities from application security to compliance functions, including HIPAA, SOC2, and FedRAMP. Learn about JotForm's approach to product security, the integration of bug bounty programs, and the implementation of static code analysis tools like Semgrep. Johannes also discusses the challenges of maintaining a secure SaaS platform used by millions, including major corporations, and shares his thoughts about Black Hat, B-Sides...2024-08-0634 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderShauli Rozen of ARMOIn this episode of Modern Cyber, Jeremy speaks with Shauli Rozen, co-founder and CEO of ARMO, the company behind Kubescape. They explore the evolving landscape of cloud security, delving into the complexities of Kubernetes security and the challenges of integrating various cloud security solutions. Shauli shares his expertise on the convergence of security products, the importance of contextual awareness in identifying attack patterns, and the reality versus the concept of platformization in cloud security. They also discuss the emerging buzzword CNAP, the potential pitfalls of bundling security solutions, and the need for greater awareness and concern regarding cloud security...2024-08-0135 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderNoah McDonald of Google CloudIn this episode of Modern Cyber, Jeremy meets with Noah McDonald from Google Cloud to talk about the intricacies and best practices of incident response in cloud environments. Noah shares valuable insights into identifying and mitigating cyber threats, the importance of understanding your environment's architecture, and the critical role of logging and threat modeling. The discussion covers the challenges of responding to breaches, the process of forensic analysis, and the importance of timely and transparent communication with clients. Filmed live at fwd:cloudsec 2024 in Arlington, Virginia, this is an episode you don't want to miss. About Noah...2024-07-3032 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSounil Yu on FCC Consent Decrees and API SecurityIn this special episode of Modern Cyber, Jeremy chats with Sounil Yu about a recent consent decree from the FCC that specifically calls for improved API security. They discuss what consent decrees are, their seriousness, and the potential consequences for companies that fail to comply. Sounil also provides insights into best practices for API security and the role of standards like NIST and OWASP in guiding organizations.About Sounil Yu:Sounil Yu is a cybersecurity luminary with a rich background as a former CISO and chief security scientist at Bank of America. He is renowned...2024-07-2509 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSteve Stratton of Pratton MediaIn this episode of Modern Cyber, Jeremy Snyder talks to Steve Stratton, a seasoned cybersecurity expert with a diverse background spanning military service, US Secret Service, and software development for classified data transfer. They discuss the evolution of technology from analog to digital, the emergence of early cyber threats, and the complexities of modern cybersecurity. Steve emphasizes the importance of adaptability, the role of social engineering in early cyber attacks, and the need for cybersecurity vendors to integrate seamlessly into the customer's environment. The conversation also delves into the nuances of cross-domain solutions, high assurance systems, and the cost...2024-07-1840 minCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in HolinessCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in Holiness69 | Freedom to Love with Cindy and Jeremy Rohr - Part 2In this second part of our discussion about "Freedom to Love" with Cindy and Jeremy Rohr, Mama Jane opens up about her journey with Natural Family Planning (NFP) and how it has deepened the spiritual and emotional connection in her marriage.  Jeremy and Cindy talk about their own experiences within marriage and the impact of health challenges on intimacy. They delve into the importance of coaching, patience, and self-discovery in navigating difficult seasons.  The free Men and NFP online workshop is on July 16 for men who want to learn more about NFP and have questions fo...2024-07-1130 minCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in HolinessCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in Holiness69 | Freedom to Love with Cindy and Jeremy Rohr - Part 2In this second part of our discussion about "Freedom to Love" with Cindy and Jeremy Rohr, Mama Jane opens up about her journey with Natural Family Planning (NFP) and how it has deepened the spiritual and emotional connection in her marriage.  Jeremy and Cindy talk about their own experiences within marriage and the impact of health challenges on intimacy. They delve into the importance of coaching, patience, and self-discovery in navigating difficult seasons.  The free Men and NFP online workshop is on July 16 for men who want to learn more about NFP and have questions fo...2024-07-1130 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderBreach Alert at AuthyIn this episode of Modern Cyber, Jeremy talks to Viktor Markopoulos, a security researcher, about a recent breach of the MFA service Authy. They discuss how the breach exposed over 33 million phone numbers and account details due to broken authentication and lack of rate limiting. They highlight the ongoing challenges in API security, especially concerning multi-factor authentication systems and the vulnerabilities they present. About Viktor MarkopoulosViktor Markopoulos is a security researcher with extensive experience in analyzing and mitigating cybersecurity threats. He specializes in API security and has contributed to numerous security incident reports, helping...2024-07-1108 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderStuart Seymour of VirginMedia O2In this episode of Modern Cyber, Jeremy sits down with Stuart Seymour of VirginMedia O2 for an in-person chat about crisis management. Recorded live at Infosecurity Europe 2024, Stuart joins us fresh from a panel discussion on the Keynote stage about 'Responding to the Unimaginable'. Jeremy and Stuart dive into the importance of flexibility and empowerment when planning for and responding to a crisis. The pair discuss the changing regulatory environment, the new era on personal liability for Information Security leaders in the US, how different things define what might be considered a crisis from one organization to another and...2024-07-0435 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderTanya Janca of SemgrepIn this episode of Modern Cyber, Jeremy Snyder chats with Tanya Janca, the head of education and community at Semgrep. They delve into the concept of secure guardrails in application security, emphasizing how these mechanisms guide developers towards secure coding practices without disrupting their workflow. Tanya shares insights from her extensive experience, highlighting the balance between nudging developers with guardrails and enforcing critical controls to ensure security. The conversation covers real-world scenarios, including Tanya's adventures with guardrails at Microsoft and the importance of contextualizing security alerts to avoid alert fatigue among developers.About Tanya Janca...2024-06-2745 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderAlexey Sapozhnikov of AndeavourIn this episode of Modern Cyber, Jeremy talks to Alexey Sapozhnikov, CEO of Andeavour, about AI's role in cybersecurity. They discuss how AI can reduce workload in security operations, challenges of AI compliance with regulations like the European AI Act, and the future impact of AGI. Alexey highlights the necessity of ethical considerations in AI, the potential for AGI to revolutionize industries, and introduces Andeavour's AI-driven solutions for cybersecurity, sanctions compliance, and HR analytics.About Alexey SapozhnikovAlexey Sapozhnikov is the CEO of Andeavour, specializing in organizational intelligence through AI. With a rich background in...2024-06-2039 minThe Valuu Makers PodcastThe Valuu Makers PodcastProtecting Your Digital Business | Interview with Jeremy Snyder, Founder and CEO at FireTail.ioWe are diving deep into the world of API security with Jeremy from FireTail. Discover the critical role APIs play in the modern internet and the growing security challenges they pose. Jeremy shares valuable insights on protecting your business from vulnerabilities, the importance of zero trust architecture, and the impact of AI on cybersecurity. Whether you're a developer, business owner, or tech enthusiast, this conversation offers essential knowledge to help you safeguard your digital assets. Tune in to learn how FireTail's innovative solutions can enhance your API security strategy. About Guest: Jeremy...2024-06-1830 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderScott McCrady of SolCyberIn this episode of Modern Cyber, Jeremy interviews Scott McCrady to explore the cybersecurity landscape in the US and Asia Pacific. They discuss the US's susceptibility to cyberattacks due to its market size and technological integration, compared to Asia's diverse and dispersed threat environment.They highlight the differences in attack patterns, with the US facing more phishing and reconnaissance, while Asia encounters targeted DDoS attacks often linked to competitive tactics. This is an episode you don't want to miss. Check it out now.About Scott McCradyScott is the CEO of SolCyber, with...2024-06-1324 minThe Cybersecurity Defenders PodcastThe Cybersecurity Defenders Podcast#132 - API security with Jeremy Snyder, Founder and CEO at FireTail.ioOn this episode of The Cybersecurity Defenders Podcast, we talk API security with Jeremy Snyder, Founder and CEO at FireTail.io.FireTail.io is a pioneering company specializing in end-to-end API security. With APIs being the number one attack surface and a significant threat to data privacy and security, Jeremy and his team are at the forefront of protecting sensitive information in an increasingly interconnected world.Jeremy brings a wealth of experience in cloud, cybersecurity, and data domains, coupled with a strong background in M&A, international business, business development, strategy, and operations. Fluent in...2024-06-1235 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSteve Orrin of IntelIn this episode of Modern Cyber, Jeremy sits down with Steve Orrin, CTO and Senior PE at Intel Federal, to discuss organizational and technological strategies in cybersecurity. They explore the challenges of communication within organizations, the importance of product interoperability, and how NIST publications can guide cybersecurity practices. Steve emphasizes the need for clear communication across departments, the role of industry standards in product integration, and the practical use of NIST's various documents for effective cybersecurity implementation. He also highlights the significance of aligning security initiatives with business outcomes.About Steve OrrinSteve Orrin is...2024-06-0633 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderRyan Smith of QFunctionIn this episode of Modern Cyber, Jeremy sits down with Ryan Smith, founder of QFunction, to explore how combining AI with human expertise can streamline anomaly detection in cybersecurity. They discuss innovative AI models, ethical concerns around AI use, and the importance of transparency and collaboration in the tech industry. Ryan highlights the unique challenges faced by small to medium-sized businesses and underscores the potential for AI to drive positive change beyond profit-making. About Ryan SmithRyan Smith is the founder of QFunction, a company dedicated to enhancing cybersecurity through the integration of AI and...2024-05-3033 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderCraig Taylor of CyberHootIn this episode of the Modern Cyber podcast, Jeremy talks to Craig Taylor of CyberHoot. The pair discuss critical aspects of cybersecurity, focusing on incident response, tabletop exercises, and the importance of regular testing and updating of backup systems. Craig highlights the need for cyber literacy, emphasizing the frequent causes of breaches such as phishing, social engineering, and weak passwords. The discussion also touches on the role of AI in both aiding and combating cyber threats. AI helps hackers improve phishing emails and exploit vulnerabilities, but it also enhances intrusion detection systems by identifying anomalies quickly.2024-05-2341 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderMikko Hypponen of WithSecureIn this episode of Modern Cyber, Jeremy is at RSAC 2024 where he catches up in person with cybersecurity legend, Mikko Hypponen.Fresh from his keynote on the 'First Decade of Corporate Ransomware', Mikko talks ransomware gangs, AI, quantum computing and the role of cyber in modern conflicts. This is an episode you don't want to miss.About Mikko HypponenMikko is a cybersecurity expert, speaker and author and currently the Chief Research Officer at WithSecure. He is well known for the Hypponen Law of IoT Security: "If It's Smart, It's Vulnerable," which is...2024-05-1639 minCloud RealitiesCloud RealitiesCR064: New vulnerabilities in the digital age with Jeremy Snyder, FireTailFor every innovation and progression in digital technology bringing us new opportunities, they also potentially bring new attack surfaces, providing opportunities for the black hat community too!This week Dave and Rob talk to Jeremy Snyder Founder and CEO of FireTail about Cyber in a world of APIs and micro services, new challenges and vulnerabilities that are introduced, why traditional Cyber techniques are becoming insufficient and we celebrate World Password Day! TLDR:03:00 The three dot stress06:00 Cloud Conversation with Jeremy Snyder41:00  Pa55w0rds, p@sswords, password1234s49:30 The summer and Ar...2024-05-1653 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderBreach Alert at DellIn this special 'Breach Alert' episode of the Modern Cyber podcast, Jeremy talks to security researcher Viktor Markopoulos about a recent data breach at Dell.The incident saw a threat actor gain access to a partner portal using dummy credentials. They then proceeded to scrape 49M records using a poorly secured API, requesting 5,000 records per hour for almost three weeks.Watch the full episode as Jeremy and Viktor cover what want wrong and how to protect your APIs against similar attacks.Subscribe to Modern Cyber with Jeremy Snyder to get instant access to...2024-05-1415 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderEvgeniy Kharam of EK CyberIn this episode of Modern Cyber, Jeremy talks to cybersecurity veteran Evgeniy Kharam, about a broad range of industry topics including the complexities of managed security services and the importance of soft skills. Evgeniy also offers fascinating insights into the startup space, the factors driving technology adoption, and the evolving cybersecurity landscape. And Jeremy learns a bit about Evgeniy's upcoming book that covers soft skills, voice improvement, and overcoming burnout. Don't miss this highly entertaining and informative discussion. About Evgeniy KharamWith decades of cybersecurity experience, Evgeniy Kharam has worn many hats during his long...2024-05-0937 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderJoe Saunders of RunSafe SecurityIn this episode of Modern Cyber, Jeremy sits down with Joe Saunders, CEO of RunSafe Security, to discuss what it to takes to prevent attackers from exploiting vulnerabilities. Joe highlights the prevalence of memory safety issues across critical infrastructure and discusses how RunSafe's unique technology offers a seamless solution without the need for hardware or code changes. With insights into the challenges of vulnerability management and the evolving threat landscape, this episode provides valuable perspectives on the future of cybersecurity.About Joe SaundersJoe Saunders is the CEO of RunSafe Security, a cybersecurity company specializing...2024-05-0236 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderSounil Yu of Knostic on NIST CSF Update & GovernanceIn this episode of the Modern Cyber Podcast, Jeremy Snyder, CEO of FireTail, sits down with Sounil Yu, Co-founder of Knostic. With extensive experience as a former CISO and cybersecurity expert, Sounil discusses the recent update to the NIST Cybersecurity Framework and its impact on industry practices.Join the conversation as Sounil shares insights into the complexities of cybersecurity governance and risk management. Learn how organizations can adapt to evolving threats and build robust cybersecurity frameworks tailored to their needs.About Sounil Yu:Sounil Yu is a cybersecurity luminary with a rich background...2024-04-2523 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderToby Amodio of MF&AFireTail CEO Jeremy Snyder is joined by Toby Amodio, Director and Government Cyber Delivery Lead at MF & Associates, for a lively discussion around cyber security topics such as risk, compliance, maturity and more.Today’s episode of the Modern Cyber podcast will examine the Essential 8 in the context of cyber security to see how relevant it is today. Listen as they compare and contrast the E8 to the ISM in terms of what they address and what they lack.Stay tuned to hear about how breaches can actually help team’s bolster their security postures and...2024-04-1943 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderDan Grzelak of PlerionIn the this episode of Modern Cyber, Jeremy is 'down under' in sunny Australia for an in-person chat with Daniel Grzelak. Dan is the Chief Innovation Officer at Plerion, an agentless cloud platform that allows clients to identify, prioritize and remediate the risks that matter most.Jeremy and Dan discuss Dan's journey in cloud security, finding unintended and interesting uses for technology, modern attack paths, dealing with incidents when they happen and the importance of principles.About Dan Grzelak:Dan Grzelak is Chief Innovation Officer at Plerion where he leads technical security reasearch...2024-04-1937 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderIan McKay of KablamoJoin host Jeremy Snyder as he digs into the fascinating world of AWS and cybersecurity with none other than Ian McKay, a distinguished AWS Community Hero and Cloud Principal at Kablamo. Covering the dynamic intersection of cloud infrastructure, cybersecurity, and API protection, this episode covers the latest trends, innovative tools, and groundbreaking research reshaping the future of cloud security.About Ian McKayIan McKay is not only a revered AWS Community Hero but also serves as a Cloud Principal at Kablamo, where he leads the charge in driving cloud transformation and security initiatives. With years...2024-04-1940 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderChristine Bejerasco of With SecureIn this episode of Modern Cyber, host Jeremy Snyder sits down with Christine Bejerasco, Chief Information Security Officer at WithSecure, to dive deep into the world of exposure management, cybersecurity, and the implications of regulatory frameworks like NIS 2. With insights spanning multiple parts, this conversation covers everything from the importance of asset inventory and third-party risk management to the potential impact of new directives on organizational security postures.Join Jeremy and Christine as they explore the evolving landscape of cybersecurity, sharing valuable perspectives and practical advice for businesses looking to navigate the complexities of modern security challenges...2024-04-1938 minModern Cyber with Jeremy SnyderModern Cyber with Jeremy SnyderAnthony Johnson of Delve RiskWelcome to the debut episode of Modern Cyber with Jeremy Snyder, where cybersecurity experts discuss the latest trends, challenges, and innovations shaping the industry. In this episode, Jeremy sits down with Anthony Johnson, CEO of Delve Risk, to dive deep into the complexities of cybersecurity in the modern era.From discussing real-world examples of cyber threats to exploring the impact of political decisions on global cybersecurity landscapes, Jeremy and Anthony cover it all. They delve into the intricacies of cybersecurity for small to medium-sized businesses (SMBs), highlighting the challenges faced by these organizations in the face of...2024-04-1836 minITSPmagazine PodcastsITSPmagazine PodcastsEmbracing Adaptation and Innovation: The CISO Role is at the Forefront of Cyber Resilience | A Conversation with Jeremy Snyder | Redefining CyberSecurity with Sean MartinGuest: Jeremy Snyder, Founder & CEO at FireTail.IoOn Linkedin | https://www.linkedin.com/in/jeremysnyder/On Twitter | https://twitter.com/halffinn____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinView This Show's Sponsors___________________________Episode NotesIn this episode of the Redefining CyberSecurity Podcast, host Sean Martin engages in a thought-provoking conversation with Jeremy Snyder, exploring the evolving landscape of the Chief Information Security Officer (CISO) role via...2024-03-2541 minRedefining CyberSecurityRedefining CyberSecurityEmbracing Adaptation and Innovation: The CISO Role is at the Forefront of Cyber Resilience | A Conversation with Jeremy Snyder | Redefining CyberSecurity with Sean MartinGuest: Jeremy Snyder, Founder & CEO at FireTail.IoOn Linkedin | https://www.linkedin.com/in/jeremysnyder/On Twitter | https://twitter.com/halffinn____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinView This Show's Sponsors___________________________Episode NotesIn this episode of the Redefining CyberSecurity Podcast, host Sean Martin engages in a thought-provoking conversation with Jeremy Snyder, exploring the evolving landscape of the Chief Information Security Officer (CISO) role via...2024-03-2541 minSoftware People StoriesSoftware People StoriesSecure development with Jeremy SnyderI continue my conversation with Jeremy Snyder, the founder and CEO of FireTail.io, an end-to-end API security startup. Towards the end of the first part, I asked Jerermy ‘how a developer should think, when using APIS - with so many moving parts - from security and performance aspects’He answers that and continues to share his story relating to:The extensive experience his co-founder has with API based architectures and implementationsHow APIs can implement business functions or offer specific extracts of data held in applicationsFirst, understanding how APIs could be compromised, to pick the scope for...2023-11-0331 minBetween the BytesBetween the BytesGuardians of the Gateway: Ensuring API Security with Jeremy SnyderIn this episode of Between the Bytes, James and Derik dive deep into the world of API security with a special guest, Jeremy Snyder, co-founder of FireTail.io. Jeremy helps unravel the complexities surrounding the importance of securing your APIs in today's digital landscape. As businesses increasingly rely on APIs to connect and share data, the vulnerability of these gateways becomes a critical concern. Jeremy brings his expertise to the table, shedding light on the potential risks, real-world examples of security breaches, and the far-reaching consequences of inadequate API protection. 2023-10-3031 minCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in HolinessCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in Holiness27 | Free Our Sons with Jeremy RohrIn today's episode, we are joined by Jeremy Rohr from Freedom to Love. Jeremy is a certified Catholic mindset coach and developer of the Free Our Sons course that equips fathers and other men to help young men live free of pornography.  Jeremy shares how the Freedom to Love ministry got started and a little bit about his own experience. He wants to help men understand the difference between shame and guilt. Jeremy talks a little about the shame cycle, the joy cycle, sin management and so much more.  The FREEDOM TO LOVE FREE OUR SO...2023-09-2147 minCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in HolinessCycles and Sanctity Podcast | Understand your Cycle and NFP, Grow in Holiness27 | Free Our Sons with Jeremy RohrIn today's episode, we are joined by Jeremy Rohr from Freedom to Love. Jeremy is a certified Catholic mindset coach and developer of the Free Our Sons course that equips fathers and other men to help young men live free of pornography.  Jeremy shares how the Freedom to Love ministry got started and a little bit about his own experience. He wants to help men understand the difference between shame and guilt. Jeremy talks a little about the shame cycle, the joy cycle, sin management and so much more.  The FREEDOM TO LOVE FREE OUR SO...2023-09-2147 minSecurity UnfilteredSecurity UnfilteredThe Journey of a Linguist Turned IT and Security Professional with Jeremy SnyderSend us a textEver wondered how a linguistics enthusiast turned computer science student could accidentally land a career in IT and security? Meet our guest for this episode, Jeremy Snyder. Born out of a nomadic childhood and a fascination for languages and computers, Jeremy's journey is nothing short of intriguing. From humble beginnings with a file server stashed under his desk, to tackling major security breaches, Jeremy's tale is a masterclass in resilience and ingenuity in the dynamic field of IT.The road to success is often paved with challenges, and Jeremy's journey is...2023-08-0750 minScreaming in the CloudScreaming in the CloudCreating an API Security Solution at FireTail with Jeremy SnyderJeremy Snyder, Founder of FireTail, joins Corey on Screaming in the Cloud to discuss his career journey and what led him to start FireTail. Jeremy reveals what’s changed in cloud since he was an AE and AWS, and walks through how the need for customization in cloud security has led to a boom in the number of security companies out there. Corey and Jeremy also discuss the costs of cloud security, and Jeremy points out some of his observations in the world of cloud security pricing and packaging. About JeremyJeremy is...2023-06-2035 minListen by Jean GinzburgListen by Jean Ginzburg"With the Ever-Growing Popularity of APIs, How Do You Stay Secure?" with Jeremy SnyderIn this episode, Jean speaks to Jeremy Snyder, the founder and CEO of FireTail - cloud security & cybersecurity company. Jeremy talks about the importance of API security in today's cloud-based world to prevent data breaches. He explains the risks associated with API and what his company does to make API more secure. They offer an SDK to help developers enforce good authentication standards and anti-probing mechanisms as well as open-source libraries to help developers publish more secure APIs from day one. Their aim is to make it easier for both developers and organizations to ensure that their API connections and...2023-05-2226 minThrough the KeyholeThrough the KeyholeCh. 11: Myth-making w/ Andrew SnyderIn this episode of Through the Keyhole, Andrew Snyder comes on to discuss Kierkegaard, Tolkien, and the importance of mythological awareness in a post-modern world. Socials: Andrew Snyder Twitter - @andrewnsnyder Mythic Mind Podcast - @mythic_mind Mythic Mind Patreon - https://www.patreon.com/andrewnsnyder2023-03-091h 03Adam Rothstein Hockey PodcastAdam Rothstein Hockey PodcastEpisode #43: Coaching, a Hockey Journey, Mechanics etc. Feat. Jeremy SnyderIn this episode I sit down with Jeremy Snyder. We go over the mechanics of what if takes to develop into a good hockey player. As well as giving advice to newer players.     Substack: rothsteina.substack.com   YouTube: https://www.youtube.com/@adamrothsteinhockeypodcast9064   Instagram: https://www.instagram.com/adamrothsteinhockeypodcast/    Jeremy's Instagram: https://www.instagram.com/jsnyder7596/   Jeremy's Twitter: https://twitter.com/JSnyder75962023-01-1657 minJeremy Ryan Houchens PodcastJeremy Ryan Houchens PodcastWhat it means to be a worship leader - Interview with Josh SnyderWelcome to this interview.Join me in this interview with my friend Josh Snyder.He is a worship leader who has given up everything for the vision God gave him.Please Like, Comment and Share.Follow me on my social media:Facebook: https://www.facebook.com/Jeremy-Ryan-Music-105717178349338Twitter: https://twitter.com/jeremy_houchensInstagram: https://www.instagram.com/jeremyrmusic/Follow Josh on his social media:Facebook: https://www.facebook.com/JoshsnydermusicSpotify: https://open.spotify.com/artist/0CaYD...Instagram: https://www.instagram.com/josh_snyder...Youtube...2021-10-071h 00Noncompliant - the podcastNoncompliant - the podcast“I worry FDA Expanded Access will become a new way of bringing products to market”: Talking with Jeremy Snyder and Leigh Turner about “stem cells for autism”In this episode, we discuss the basics of stem cells, medical tourism, false claims about stem cells as an autism treatment, bioethical issues within the field of stem cells and methodological issues in autism research—with discussion of Duke University’s Marcus Center for Autism and The Stem Cell Institute of Panama among others. This is such an informative podcast for anyone who wants to understand what’s going on with stem cell marketing and the autism industry. Thanks to Professors Snyder and Turner for their time. Listen to the podcast at the link below or or...2021-05-1954 minThe Force Fed Sci-Fi Movie PodcastThe Force Fed Sci-Fi Movie PodcastZack Snyder's Justice League Film ReviewZack Snyder’s Justice League This time, we’re taking a special look at Zach Snyder’s Justice League and along the way we ask, could Ben Affleck have been the best onscreen Batman, exactly how much of the film is in slow motion and is there a future for the DC Extended Universe? Let’s dive in… Cast & Crew Directed by Zack Snyder: After previously directed Man of Steel and Batman v Superman: Dawn of Justice, Snyder took on the humongous task of putting his touch on the DC Extended Universe by directing Justice League. However, during production, Snyder’s daughter...2021-04-2556 minSciFiGangstasSciFiGangstasWhat are your favorite additions to the Justice League Zack Snyder Cut?AcidTrain and Anthony discuss the Snyder Cut. Special guests Lyndsey Shelton and Saucymailman!   #zacksnydercut #justiceleague #fanpodcast Snyder Cut discussion: 0:22:40 Trivia : 1:17:00  More Saucymailman: @saucymailman saucymailman.com    More Lyndsey Shelton: https://www.twitch.tv/zeesouthern2021-03-281h 42Drinking with CreativesDrinking with CreativesEpisode 62 - We Need to Talk About Zack Snyder, with Hamilton TamayoLadies and gentlemen, we need to talk about Zack Snyder. As you may know, the Snyder Cut of the Justice League drops tomorrow, a film that was originally trashed when creative direction was changed at the studio's behest, amidst a horrible tragedy for Zack Snyder and his family. It was revived, however, but the onslaught of online petitions and fan support, delivering a film no one thought would ever be seen. So, I have invited Hamilton Tamayo back to discuss, have a drink, and engage in our second careers as film critics. Here we go. 2021-03-171h 11The Blue Oasis PodcastThe Blue Oasis PodcastThe Blue Oasis Podcast episode #17: The side hustle of a hockey coach (Feat. Jeremy Snyder)In this episode Jeremy Snyder talks about his side hustle as a hockey coach. We also talk about business.My link: My Website: https://www.rothsteinvoiceovers.com This is a public episode. If you would like to discuss this with other subscribers or get access to bonus episodes, visit adamrothstein.substack.com2020-12-1638 minThe Blue Oasis PodcastThe Blue Oasis PodcastThe Blue Oasis Podcast episode #17: The side hustle of a hockey coach (Feat. Jeremy Snyder)In this episode I talk with my old player Jeremy Snyder on his side hustle as a hockey coach. We go into what we did as coaches and what you can do to become a coach. Links: My website: https://www.rothsteinvoiceovers.com/PayPal donation link: https://www.paypal.com/donate/?cmd=_s-xclick&hosted_button_id=YW99UX7QXEHDSYouTube Channel: https://www.youtube.com/channel/UCmBnb9EzslRoWzFBRCmO1LA?view_as=subscriberInstagram: https://www.instagram.com/adamrothstein3/Support the show (https...2020-12-161h 16New Books in Science, Technology, and SocietyNew Books in Science, Technology, and SocietyJeremy Snyder, "Exploiting Hope: How the Promise of New Medical Interventions Sustains Us--and Makes Us Vulnerable" (Oxford UP, 2020)We often hear stories of people in terrible and seemingly intractable situations who are preyed upon by someone offering promises of help. Frequently these cases are condemned in terms of "exploiting hope." These accusations are made in a range of contexts: human smuggling, employment relationships, unproven medical 'cures.' We hear this concept so often and in so many contexts that, with all its heavy lifting in public discourse, its actual meaning tends to lose focus. Despite its common use, it can be hard to understand precisely what is wrong about exploiting hope what can accurately be captured under this co...2020-12-0100 minNew Books in PsychologyNew Books in PsychologyJeremy Snyder, "Exploiting Hope: How the Promise of New Medical Interventions Sustains Us--and Makes Us Vulnerable" (Oxford UP, 2020)We often hear stories of people in terrible and seemingly intractable situations who are preyed upon by someone offering promises of help. Frequently these cases are condemned in terms of "exploiting hope." These accusations are made in a range of contexts: human smuggling, employment relationships, unproven medical 'cures.' We hear this concept so often and in so many contexts that, with all its heavy lifting in public discourse, its actual meaning tends to lose focus. Despite its common use, it can be hard to understand precisely what is wrong about exploiting hope what can accurately be captured under th...2020-12-0155 minNew Books in MedicineNew Books in MedicineJeremy Snyder, "Exploiting Hope: How the Promise of New Medical Interventions Sustains Us--and Makes Us Vulnerable" (Oxford UP, 2020)We often hear stories of people in terrible and seemingly intractable situations who are preyed upon by someone offering promises of help. Frequently these cases are condemned in terms of "exploiting hope." These accusations are made in a range of contexts: human smuggling, employment relationships, unproven medical 'cures.' We hear this concept so often and in so many contexts that, with all its heavy lifting in public discourse, its actual meaning tends to lose focus. Despite its common use, it can be hard to understand precisely what is wrong about exploiting hope what can accurately be captured under th...2020-12-0155 minSnyder ShowdownSnyder Showdown074 | Finding the RIGHT Private Investor with Jeremy HillJeremy Hill is the Founder and Managing Partner of JB Capital - a direct private lender providing responsive, creative capital solutions to privately held, middle-market companies and small corporate borrowers. JB Capital makes non-control investments in select companies with strong business models, compelling value propositions, and experienced management teams. For over 15 years, JB Capital has provided capital, counsel, and direction to privately held companies and their shareholders. Jeremy discusses how finding the right private lending partner can significantly impact the future success of your business.2020-08-191h 10The Unearthing ProjectThe Unearthing Project4 - Jeremy Knowles: Swimming from Exuma to NassauToday on the Unearthing Project, I sit down with Jeremy Knowles. Jeremy is a 3-time Olympic swimmer from the Bahamas and a Bahamian swimming record-holder. In this episode, Jeremy tells the stories of swimming from Exuma to Nassau as a 16-year-old, being a captain of the Auburn Men's Swimming program, living in the Olympic village, and recovering from Hurricane Dorian.   Click the link to donate to help ongoing hurricane relief in the Bahamas:  https://www.samaritanspurse.org/our-ministry/hurricane-dorian-relief/ --- This episode is sponsored by · Anchor: The easiest way to m...2020-07-1638 minGod Damnit, HelloGod Damnit, HelloGDH Ep13: In Regards to the Snyder CutBoys night tonight, no Brittany in sight. This gives the boys a chance to talk more about superheroes, specifically the recent announcement of the release of the Snyder cut of Justice League, as well as run ins with authority figures. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app2020-06-031h 27Snyder ShowdownSnyder Showdown023 | How Having the Right Processes and People Can Help Companies Grow Their Business Chris Snyder with Dr. Jeremy Weisz, Co-founder of Rise25Chris Snyder is the President of Juhll.com and he is also the founder, investor, and managing partner at Banks.com which he acquired in July of 2019. Juhll has helped businesses grow and find the right fit and team for your company.  Dr. Jeremy Weisz is the co-founder of Rise25, a company that helps B2B businesses connect with their 'Dream 100' clients, referral partners, and get ROI by utilizing and maximizing the many opportunities that hosting a podcast can offer. In this episode… How do you generate lead conversions? And what happens whe...2020-03-2534 minSnyder ShowdownSnyder Showdown020 | How Chris Snyder Acquired Banks.com and His Vision Going ForwardChris Snyder is the president of Juhll.com and founder, investor, and managing partner at Banks.com, which he acquired in July of 2019. Juhll, his marketing agency, has helped businesses to grow and connect with other organizations and services through a stern focus on handling the backend of each company's development. Dr. Jeremy Weisz is the co-founder of Rise25, helping B2B businesses connect to their 'Dream 100' clients, referral partners, and get ROI, using a podcast.  In this episode… What happens when a small agency invests in a new project that turns heads? And whe...2020-03-2524 minFox Takes: a psychology and psychotherapy \Fox Takes: a psychology and psychotherapy "FoxCast"🌲Sustainability &☯ Self-inquiry with Jason SnyderJason Snyder, PhD is an adjunct professor at Appalachian State University (ASU), serving in the Department of Sustainable Development. He is a man for all seasons, just as comfortable discussing mindfulness, self-inquiry, and the finer points of eastern philosophy as he is addressing "fractal localism" and "permaculture." This is who you want in a "Walking Dead" Scenario, in which sustainable agriculture AND philosophy are both required. Jason's expertise at proposing and fashioning sustainable agricultural ecosystems (with a view toward economic sustainability) serves as a welcome and timely topic, in the latter portion of this interview. The first hour of this...2020-03-241h 39The Doing Scary Things PodcastThe Doing Scary Things PodcastDoing Scary Things with Dan SnyderOn today's special episode, Anna + Katie have a very real and honest talk with Katie's husband, Dan Snyder. Dan has been a working musician for 12 years and fronts alternative rock band PAPER LIGHTS.    From his years of driving an armored car to the decision to take a chance pursuing music, Dan and Katie tell the behind the scenes version of the steps that led them to where they are today in the first interview they've ever done together.    Although they make a slightly wrong comment about Atlanta's current minimum wage, they explain what made giving up their secure jobs an "easy...2018-11-0850 min