Look for any podcast host, guest or anyone
Showing episodes and shows of

Threatscape

Shows

Cyber Sentinel: Beijing WatchCyber Sentinel: Beijing WatchChina's Digital Dragons: Hacks, Spies, and a Pentagon SurpriseThis is your Cyber Sentinel: Beijing Watch podcast.Hey listeners, Ting here with a fresh episode of Cyber Sentinel: Beijing Watch, and trust me, the digital dragons of China have kept cybersecurity teams on red alert all week. Strap in, because the fusion of tech and espionage has rarely been this audacious—or consequential.Let’s start with the bombshell out of Washington. Defense Secretary Pete Hegseth isn’t mincing words after the Pentagon discovered contractors using Chinese labor—yes, engineers in China—on Defense Department cloud architecture. Thanks to investigators at ProPublica, we learned that Microsoft...2025-07-2105 minDigital Frontline: Daily China Cyber IntelDigital Frontline: Daily China Cyber IntelHacker Arrested: Cyber Espionage, SAP Flaws, and Scattered Spider - Oh My!This is your Digital Frontline: Daily China Cyber Intel podcast.Digital Frontline: Daily China Cyber Intel and I’m Ting, here to make your digital life safer, smarter, and—let’s be honest—a heck of a lot more interesting. It’s July 8, 2025, and the cyber battlefield just got another plot twist. Buckle up listeners, because the U.S. Justice Department just made headlines: Xu Zewei, a prolific hacker working with China’s Ministry of State Security, was arrested in Milan after years of digital espionage. According to DOJ and Houston FBI, Xu is notorious for orchestrating cyberattacks against Amer...2025-07-0903 minChannelBuzz.caChannelBuzz.caBreaking down the biggest SaaS security risks of the last yearBenjamin Jones, operations director for SaaS Alerts (left) and Chip Buck, co-founder and chief Technology Officer of SaaS Alerts (right) SaaS and cloud-based apps are key to businesses of any size, and the proliferation of apps outside of the data centre presents unique challenges to MSPs managing their clients’ infrastructures. In this edition of the podcast, we take a look at the threatscape for SaaS apps, as defined by SaaS Alerts’ annual SASI Report. We’re joined by Chip Buck, co-founder and chief Technology Officer of SaaS Alerts, and Benjamin Jones, operations director for SaaS Alerts...2025-07-0248 minDigital Frontline: Daily China Cyber IntelDigital Frontline: Daily China Cyber IntelTing's Cyber Tea: China's Hacks Cause Jitters, Treasury Targeted, and Patch Party Invites for All!This is your Digital Frontline: Daily China Cyber Intel podcast.Hey cyber-sleuths, Ting here—back on the Digital Frontline, bringing you today’s pulse on the ever-adaptive, sometimes sneaky, always headline-grabbing world of China-related cyber threats to the U.S. If you glanced at your firewall this week and it looked nervous, trust me, it’s with good reason.Let’s start with the highlight reel: Chinese-linked Salt Typhoon actors have been making headlines by exploiting a nasty Cisco vulnerability—CVE-2023-20198 for the vendor bingo card holders out there. This isn’t just a theoretical exploit; tel...2025-06-2603 minThreatCastThreatCast[Entra ID] Gaps You Must Fix NowComplimentary Microsoft Entra ID Advisory Service: https://www.threatscape.com/microsoft-entra-id-advisory-service/[ebook] Mastering Entra ID and The Five Mistakes You Might Be Making: https://www.threatscape.com/mastering-entra-id-and-the-five-mistakes-you-might-be-making-ebook/🔐 Are your conditional access policies actually secure?In this expert-led session, Lukas Beran from Microsoft DART breaks down the real-world gaps in identity protection across Microsoft 365 and Azure AD.✅ MFA: where it fails and how to fix it✅ Windows Hello & Platform SSO: silent MFA wins✅ Break glass accounts: best practices and pitfa...2025-06-1940 minibl.aiibl.aiOpenAI: Disrupting Malicious Uses of AI – June 2025Summary of https://cdn.openai.com/threat-intelligence-reports/5f73af09-a3a3-4a55-992e-069237681620/disrupting-malicious-uses-of-ai-june-2025.pdf Report detailing OpenAI's efforts to identify and counter various abusive activities leveraging their AI models. It presents ten distinct case studies of disrupted operations, including deceptive employment schemes, covert influence operations, cyberattacks, and scams. The report highlights how threat actors, often originating from China, Russia, Iran, Cambodia, and the Philippines, utilized AI for tasks ranging from generating social media content and deceptive resumes to developing malware and social engineering tactics. OpenAI emphasizes that their use of...2025-06-1923 minThreatCastThreatCast[OAuth Attacks] How App Permissions Are DangerousResources:Complimentary, no-obligation Microsoft 365 Defender Advisory Service:https://www.threatscape.com/microsoft-365-defender-advisory-service/[ebook] Mastering Entra ID and The Five Mistakes You Might Be Making:https://www.threatscape.com/mastering-entra-id-and-the-five-mistakes-you-might-be-making-ebook/---------------------App to app security isn’t optional. Threat actors know it. Do you?Discover how OAuth abuse, over-permissioned apps, and non-human identities are creating blind spots in your SaaS stack.🔍 In this episode:How attackers exploit OAuth without malwareConsent phishing and admin consent abuseMicrosoft Defender for Cloud Apps explainedLeast privilege enforcement for appsXDR integration and threat disruptionExposure Management and SaaS postureSecuring endpoints isn’t enough. The cloud is the new bat...2025-06-0535 minRed Dot MindsetRed Dot MindsetDigital Battlefield: Protecting Your Identity Episode Description: Welcome to a new kind of threat briefing — one where your keyboard is a frontline, and your data is a target. In this episode of Red Dot Mindset, our AI-hosted platform delivers tactical insights for protecting your digital footprint from modern-day adversaries. Created by Mickey Middaugh, U.S. Air Force Security Forces (Ret.) and founder of Grey Matter Ops, this episode equips you with mission-critical strategies to harden your digital perimeter: password protocols, MFA, VPNs, threat detection, and digital footprint reduction. This isn’t paranoia — it’s preparation. This isn’t tech talk...2025-06-0323 minThreatCastThreatCastShadow AI Is Leaking Your Data! [Here’s the Fix]AI apps are inside your org—and leaking your data.In this episode, Microsoft’s David Mine joins us to expose the real-world risks of shadow AI and how Defender for Cloud Apps gives security teams full visibility and control.🔍 What you’ll learn:How to discover GenAI apps users aren’t declaringWhy blocking 1100+ AI tools isn't the answerHow to use Monitor Mode to educate, not frustrateWhere Defender for Endpoint + Cloud Apps integrateReal demo: detecting suspicious prompts in CopilotDon’t wait for a...2025-05-2240 minThreatCastThreatCastCEO Feras Tappuni Talks AI, Cloud & SoC StrategyRunning a SoC today isn't about tech—it's about people, risk and scaling in a hyper-complex threat landscape. Learn how the pros do it.In this episode, SecurityHQ CEO reveals:• The real ROI of SoC operations• Why fully automated SoCs are a dangerous myth• How AI and quantum will shape tomorrow’s threats• Scaling from 1 to 500+ SoC staff worldwide• Must-have skills for SoC analysts and leaders• Managing misconfigurations (60% of breaches!)• Cloud-native detection & response best practices• How to prove cyber value to your boardWebsite: https://www.threatscape.com/Linkedin: https://www.linkedin.com/company/942506Email Address : info@threatscape.com2025-05-0836 minThe Pat Kenny ShowThe Pat Kenny ShowWhy are retailers becoming the primary victim for cyber-attacks?Just weeks after UK retailer marks and spencer was hit by cyber-attack, luxury department store Harrods was another company who fell victim to an attack.  Harrods said they experienced attempts to gain unauthorized access to some of our systems.  So why are so many retailers becoming the target of cyber-crime?  To discuss further Pat was joined on the show by Dermot Williams, Managing Director of Threatscape, an Irish Cyber security Company.2025-05-0618 minThreatCastThreatCastHow Microsoft DART Handles Real-World BreachesMicrosoft Entra ID Advisory Service: https://www.threatscape.com/microsoft-entra-id-advisory-service/Shiva P from Microsoft DART walks us through real breach response from the frontlines.🛡️ In this deep dive on Incident Response, you’ll learn:How attackers exploited weak configurationsWhat happens when endpoint protection is disabledThe critical role of multi-factor authentication failuresWhy flat networks collapse under pressureHow Microsoft DART contains lateral movementWhy Incident Response must be fast, precise, and empathetic🎯 Subscribe for more frontline Threatscape briefings.Website: https://www.threatscape.com/Linkedin: https://www.linkedin.com/company/942506Email Address : info@threatscape.com2025-04-2433 minBe Fearless Podcast by SquareXBe Fearless Podcast by SquareXUnderstanding Adversaries via Threat-Informed Defense | Mike Cunningham, MITRE R&D Program ManagerIn this episode, SquareX field CISO John Carse speaks with Mike Cunningham, R&D Program Manager at MITRE's Center for Threat-Informed Defense. Mike brings his unique background from the Navy and NSA to discuss how organizations can better defend against cyber threats by understanding adversary behaviors, browser security challenges and more. If you ever wanted to know more about MITRE, its ATT&CK framework and the good work they do — this is an episode you won’t want to miss.0:00 Introduction and Mike's cybersecurity journey5:33 The MITRE ATT&CK framework and threat-informed defense15:01 On the thre...2025-04-1547 minAnd Security For AllAnd Security For AllENCORE: Old Threats, New Tactics: Understanding Today’s Cyberattack LandscapeOn this episode of And Security For All, Steve Winterfeld and Sean Flynn will share research from Akamai’s Defenders' Guide 2025. We are seeing a vast increase in cyberattacks with old threats resurfacing alongside new sophisticated tactics. Tune in to understand the ever-changing threatscape and get insights on practical solutions based on real-life examples we are seeing in the wild.     Steve Winterfeld I have served as CISO for Nordstrom Bank, Director of Cybersecurity for Nordstrom and Director of Incident Response and Threat Intelligence at Charles Schwab. Also have published a book on Cyb...2025-04-041h 00ChannelBuzz.caChannelBuzz.caThe big security trends that shaped 2024 and will shape 2025Santiago Pontiroli, lead security researcher with Acronis’ Threat Research Unit (TRU) The security threatscape is an always-shifting environment, and 2024 and 2025 have certainly been no exceptions to those rules. To take a look back at some of the biggest security trends that shaped 2024, and a preview of what to expect the rest of this year, we’re joined on the podcast by Santiago Pontiroli, lead security researcher with Acronis’ Threat Research Unit (TRU) on this edition of the podcast. We discuss:  what the Threat Research Unit does; dominant trends in the security space for 202...2025-04-0227 minAnd Security For AllAnd Security For AllOld Threats, New Tactics: Understanding Today’s Cyberattack LandscapeOn this episode of And Security For All, Steve Winterfeld and Sean Flynn will share research from Akamai’s Defenders' Guide 2025. We are seeing a vast increase in cyberattacks with old threats resurfacing alongside new sophisticated tactics. Tune in to understand the ever-changing threatscape and get insights on practical solutions based on real-life examples we are seeing in the wild.     Steve Winterfeld I have served as CISO for Nordstrom Bank, Director of Cybersecurity for Nordstrom and Director of Incident Response and Threat Intelligence at Charles Schwab. Also have published a book on C...2025-03-281h 00ThreatCastThreatCastDr Nestori Syynimaa on Key Defence Strategies Against Token Theft🔒 How Attackers Steal Tokens & Bypass MFA – What You Need to Know!Cybercriminals are evolving—and token theft is now one ofthe biggest threats in identity security. In this episode of the Threatscape Podcast, Ru Campbell sits down with Dr Nestori Syynimaa to uncover how attackers steal authentication tokens, bypass MFA, and infiltrate organisations undetected.🔹 The rise of token theft & identity attacks🔹 How adversaries use AiTM phishing & post-issuance token theft🔹 Real-world insights from Microsoft’s security research🔹 Best practices to protect against identity compromise💡 Want to stay ahead of cyber threats? Watch...2025-03-2632 minLet\'s Talk Azure!Let's Talk Azure!Mapping the Threatscape: Security Explorer & Attack Paths in Microsoft Defender for CloudIn this episode, we dive into two great features of Microsoft Defender for Cloud: Security Explorer and Attack Paths. Join us as we unpack how these tools leverage the Cloud Security Graph to help you hunt down risks, map potential attack routes, and prioritize your cloud security efforts like never before. Whether you’re managing Azure, AWS, or a hybrid setup, this episode is packed with insights to level up your defense strategy. What You’ll Learn: How the Cloud Security Graph provides a unified view of your multicloud environment. Using Security Explorer to proactively identify vuln...2025-03-2147 minThreatCastThreatCastDan Crossley on How NDR Upgrades SOC?🔥 Dive into the world of Network Detection and Response (NDR)! Discover how cutting-edge NDR tools transform cyber security and next-gen SOC integration with AI-powered threat detection. In this video:Explore the capabilities of NDR tools.Understand maintenance ease vs. challenges.Uncover how NDR integrates with next-gen SOC.See real-world success stories.Modern organisations must move beyond legacy IPS to uncover hidden threats and optimise network defence.👉 Follow, like, and comment for more expert cyber security insights!Website: https://www.threatscape.com/Linkedin: https://www.linkedin.com/co...2025-03-1236 minThreatCastThreatCastLiz Morton & Matt Jopp on CAASM, Asset Visibility, and ComplianceThreatCast Episode: Mastering Cyber Asset Attack Surface Management (CAASM)In this episode of #ThreatCast, host Colin Reid (Commercial Director at Threatscape) is joined by cybersecurity experts Liz Morton (Field CISO at Axonius) and Matt Jopp (Cyber Security Architect at Coats) to discuss the growing importance of Cyber Asset Attack Surface Management (CAASM).What You’ll Learn:✅ What CAASM is and why it’s essential for modern cybersecurity✅ How CAASM creates a unified, real-time asset inventory✅ The role of continuous monitoring in proactive risk management✅ How CAASM simplifies compliance and reporting for global regulations✅ Best practices for integrating CAASM into your cybersecu...2025-02-2635 minThreatCastThreatCastAmi Barayev on Microsoft Global Secure Access, Token Theft Prevention, and Replacing VPNs🔐 The Future of Secure Access: Identity-Centric Security & VPN ReplacementTraditional network security is failing—VPNs expose organizations to unnecessary risks, and token theft is on the rise. In this episode of the ThreatCast, host Ru Campbell sits down with Ami Barayev, Principal Program Manager at Microsoft, to discuss how Microsoft Global Secure Access (GSA) is transforming cybersecurity.🚀 Key Topics Covered:Why traditional VPNs are no longer secureHow identity-first security reduces attack surfacesToken theft prevention with real-time monitoringHow GSA integrates with Microsoft Entra for seamless access control💬 What are your thoughts on replacing VPNs? Comment below!2025-02-1833 minThreatCastThreatCastJef Kazimer on What You’re Doing Wrong with Identity GovernanceStruggling to streamline identity management and enhance security? In this episode, Threatscape MVP Ru Campbell and Jef Kazimer dive into practical tips for simplifying identity governance, enforcing least privilege, and boosting overall security.2025-02-1436 minThreatCastThreatCastJoe Hosty on How Microsoft Graph API Simplifies Admin TasksDiscover how Microsoft Graph API can revolutionise your M365 workflows. Join Joe Hosty, a security automation expert, as he breaks down the API’s potential for sysadmins and developers, covering everything from time-saving automation to best practices for API security.2025-02-1129 minThreatCastThreatCastJef Kazimer on What You’re Doing Wrong with Identity GovernanceSend us a textIn this episode, ThreatScape MVP Bruce Campbell and Jeff Pasma dive into practical tips for simplifying identity governance, enforcing least privilege, and boosting overall security.Learn how Intro ID Governance can revolutionise your approach to:🌟 Streamlining identity management processes.🔐 Enforcing least privilege with ease.🚀 Improving security across your organisation.Whether you're an IT professional or a business leader, this episode offers actionable strategies to tackle your biggest identity management pain points.💡 What You'll Discover:Why identity governance is crucial in 2024.Steps to simplify...2024-12-1936 minThreatCastThreatCastJoe Hosty on How Microsoft Graph API Simplifies Admin TasksSend us a textDiscover the untapped power of Microsoft Graph API! Learn how it revolutionises M365 automation for sysadmins and developers alike, from managing conditional access to enhancing email security.Unlock the full potential of Microsoft Graph API in this deep dive with Joe Hosty, a Microsoft security automation expert. Whether you’re a sysadmin streamlining conditional access or a developer building third-party apps, this video covers everything you need to know:- How Graph API saves time by automating repetitive tasks- Tips for navigating multi-tenant environments seamlessly- Be...2024-11-2729 minThreatCastThreatCastDavid Lomax on How Behavioural Analytics Defends Against AI Cyber Attacks?Send us a textAI-powered Email Attacks? Learn How an Ad Tech Mindset Can Secure Your BusinessFacing complex email threats and AI-driven attacks? Discover how an Ad Tech approach using behavioural analytics can help you protect against evolving cyber threats. ⬇️With businesses facing increasingly sophisticated email security challenges, attackers are now leveraging AI to bypass traditional defences. In this episode, we dive into:* Complexities of Email Security – Why standard solutions fall sh...2024-11-0631 minBe Fearless Podcast by SquareXBe Fearless Podcast by SquareXWhy Security Professionals Should Be Aim to Be Generalists | Aseem Jakhar | Be Fearless EP 23"If you're starting on cybersecurity, don't focus on the top level. Focus on the technology first."... "Keep hacking. If you learn something, make sure you contribute back to the community because that's the way the community grows. But more importantly, that's the way you grow."Wise words from Aseem Jakhar - Co-founder of Nullcon and Hardwear.io - indeed! In this DEF CON 32 special episode, Aseem sits with Product Evangelist Dakshitaa to discuss how he built Nullcon, the current state of cybersecurity and other trends. Aseem highlights the importance of understanding core technologies and architecture before diving...2024-10-2519 minThreatCastThreatCastEwelina Paczkowska on How AI is Changing Microsoft Purview [2024 Update]Send us a textIn this episode, we dive deep into how AI, Copilot, and Purview work together to secure sensitive data, prevent insider threats, and streamline compliance.Learn:How Microsoft's Copilot enhances security with AI.The Secure by Default initiative and what it means for your organisation.Practical tips for deploying sensitivity labels and insider risk management.Discover why Purview is an underappreciated yet essential part of the Microsoft 365 stack and how AI can help safeguard you...2024-10-2427 minThreatCastThreatCastWilliam Francillette On How Automation is Redefining Microsoft SecuritySend us a textIn this episode, William breaks down all things automation and Microsoft security! We cover essential topics like DevSecOps, managed identities, and Azure Defender for Cloud, showing how these integrate seamlessly with Azure DevOps to build more secure apps. We also dive into the Microsoft 365 Security and Compliance user group that William and I co-organise every month, sharing tips and best practices. Whether you're passionate about automation, cybersecurity, or just want to l...2024-10-0928 minThe Cisco Learning NetworkThe Cisco Learning NetworkNetwork Security in the Age of AIGet a fundamental understanding of how artificial intelligence has changed the Cybersecurity Threatscape, and how AI can be leveraged to defend against attacks in this episode with AI Solutions Engineer Dan Stacks and Enterprise Solutions Engineer John Cuneo. Dan and John sit down with Cisco Learning Network Community Manager Rigo Villa to discuss network security from an artificial intelligence standpoint including AI empowered attacks, tools like Cisco Hypershield, and what kinds of practices and solutions companies will be leveraging in the future as artificial intelligence flourishes in the security space.2024-10-0427 minBe Fearless Podcast by SquareXBe Fearless Podcast by SquareXFighting Phishing with AI and Personalized Spam Filters | Fred Heiding | Be Fearless Podcast EP 16Attackers can weaponize artificial intelligence, but AI can also be used to supercharge cybersecurity. In this conversation with Harvard Research Fellow Fred Heiding, learn about Fred’s groundbreaking work on using AI to enhance hacking and improve cybersecurity strategies.Hosted by Product Evangelist Dakshitaa, Fred also talks how AI can help close the skills gap in cybersecurity by automating large-scale security assessments and highlights the unique opportunity for unbiased research as an academic.0:00 Introduction and Fred’s cybersecurity research as an academic5:09 How AI could supercharge cybersecurity7:36 On automating phishing campaigns using AI and...2024-10-0222 minBe Fearless Podcast by SquareXBe Fearless Podcast by SquareXThe Future of Mobile Security | Subho Halder | Be Fearless Podcast EP 15In this episode, Subho Halder, co-founder and CISO of Appknox talks about the shifting landscape of mobile security, how businesses have become increasingly reliant on mobile apps, and the vulnerabilities that come with them. Subho also dives into the growing trend of Bring Your Own Device (BYOD) in the workplace and the security challenges it brings.He highlights the importance of integrating security measures early in the development process through DevSecOps and explains how attackers are moving from browser-based threats to targeting mobile apps. Subho also shares advice for those starting a career in cybersecurity, encouraging them...2024-09-3017 minThreatCastThreatCastChris Gunner on Why Collaboration is Key in Cyber Security?Send us a textJoin Paul O'Sullivan on Threat Cast as he talks to Chris Gunner, Group CISO of Pepper Financial Services Group. Chris shares his unique journey from astrophysics to cybersecurity, discussing how he's applied his skills to navigate the evolving landscape of cyber threats. Discover how he's rethinking traditional cybersecurity approaches to prioritise business success while maintaining security.In this in-depth interview, Chris shares his insights on the challenges and opportuniti...2024-09-251h 00Be Fearless Podcast by SquareXBe Fearless Podcast by SquareXAI and Automation in Pentesting | Phillip Wylie | Be Fearless Podcast EP 12“You won't be replaced by AI, you'll be replaced by someone that uses AI.”At DEF CON 32, SquareX Product Evangelist Dakshitaa Babu talks to Offensive Security Expert Phillip Wylie about his cybersecurity journey, AI’s role in pentesting and more!0:00 Introduction0:41 Phillip’s journey from pro wrestling to cybersecurity2:03 Phillip's work at Horizon3.ai, which automates pentesting2:38 Why the cybersecurity community is so energizing4:22 AI and automation’s role in pentesting6:41 How the threatscape has changed with emergent technologies9:50 Advice for cybersecurity leaders11:38 Career advice on networking and keeping up...2024-09-2414 minThreatCastThreatCastInside Microsoft GHOST with Matt Zorich – Exploring Threat HuntingSend us a textIn this episode of ThreatCast , Ru and Matt dive deep into the world of Microsoft GHOST, a specialised team focused on cybersecurity hunting within Microsoft. Matt explains the role of the DoD (Detection and Response Team), their work on incident response for customers dealing with ransomware and nation-state attacks, and how Microsoft telemetry plays a crucial role in detecting and mitigating threats.They also discuss current trends in the cybersecurity landscape, including tok...2024-09-1138 minMicrosoft MentorsMicrosoft MentorsBecoming a Microsoft MVP and future of Microsoft Security - With Ru Campbell - Microsoft Security MVPSecurity is, or at least should be, at the heart of all IT strategy... especially in the Cloud. This week on Microsoft Mentors: The Podcast, I'm joined by Ru Campbell... Microsoft Security MVP and Microsoft Security Practice Lead at Microsoft Security Partner of the Year Winner ThreatScape. We discuss Ru's route to becoming a Microsoft MVP, his role at Threatscape helping organisations overcome the challenges they face face in cybersecurity, the importance of leveraging the native security features within Microsoft licenses and the future of Microsoft security, including the...2024-09-0447 minThreatCastThreatCastDigital Transformation: A Deep Dive with Paul ConroySend us a textIn this episode of ThreatCast Colin Reid, Commercial Director at Threatscape, is joined by Paul Conroy to discuss: the current challenges and rewards associated with digital transformation, how these transformations can be successfully implemented, and how 2024’s evolving cyber threat landscape can impact organisations’ quest to integrate digital solutions throughout their estate, including the potential benefits and data security risks of utilising AI tools.Paul Conroy has over...2024-08-2833 minThreatCastThreatCastRyan John Murphy on the Underappreciated Purview eDiscoverySend us a textJoin us as we delve into the intricacies of eDiscovery with Microsoft's expert, Ryan John Murphy. Discover why eDiscovery is one of the most powerful and sometimes overlooked tools in Microsoft 365. Learn about the hidden powers, the responsibilities, and the risks associated with it.What this Podcast covers: Why is eDiscovery Important?What are My eDiscovery Options?Which eDiscovery Tool is Right for Me?How Can I Get the Most Out of eDiscovery Premium?What is a Real-World ...2024-08-1343 minThreatCastThreatCastJim Griffiths on Board-Level Buy-In and The Human FactorSend us a textIn this episode of ThreatCast, Paul O'Sullivan is joined by Jim Griffiths, Head of Information Security at Associated British Foods, to discuss the intricacies of gaining board-level support for robust cyber security practices. They delve into Jim's extensive career, from his beginnings in the Royal Air Force to his current role in the private sector. The episode highlights the critical challenges and potential strategies for aligning senior management with cyber security object...2024-07-3037 minThreatCastThreatCastMatt Call on Securing Windows with Intune ManagementSend us a textIn this week’s episode of ThreatCast, Ru Campbell is joined by Matt Call, Principal Product Manager at Microsoft, who shares insight on his journey from consulting to product engineering, touching on the challenges associated with implementing changes across endpoints and the vulnerabilities created by over-privileged user accounts. Ru and Matt close out the episode by considering the security trends on the horizon, and what they mean for those in the industry. Key Points:&...2024-07-1633 minThreatCastThreatCastChristian Toon on Compliance, Communication, and AI in CyberSend us a textIn this week’s episode of ThreatCast, Paul O’Sullivan is joined by Christian Toon, Head of Cyber Professional Services and former CISO at Pinsent Masons. With over 15 years’ experience in the cyber industry, Christian now leads his team in delivering security with purpose, building out programmes to proactively address security concerns, not only to meet and exceed standards, but because, ultimately, it’s the right thing to do.Paul and Christian discuss generating stakeholder bu...2024-07-0245 minThreatCastThreatCastMerill Fernando on How is Entra Conditional Access Central to Securing M365?Send us a textIn this week’s episode of ThreatCast Threatscape’s Ru Campbell is joined by Merill Fernando, Principal Product Manager in the customer experience team at Microsoft. Merill discusses his extensive experience with helping enterprise organisations to effectively deploy and utilise Microsoft Entra ID, the importance of realistic, workable security controls, and the open-source culture at Microsoft that’s generating important tools for meeting customers’ evolving needs.Key PointsHow ...2024-06-1841 minThreatCastThreatCastMark Parr on Securing Board Support for Cybersecurity Initiatives​Send us a textJoin Paul O’Sullivan, Threatscape’s UK Sales Director, for this episode of ThreatCast as he sits down with Mark Parr, Head of Technology at Buzzacott, to discuss achieving board-level buy-in for cyber security strategy, the importance of digital skills and employee support, and the challenges (and benefits) of investing in a strong cyber posture.Key Bullet PointsWhat can a non-traditional career journey into IT and cyber security look like, and are there certain industries which...2024-06-0535 minThreatCastThreatCastKijo Girardi on Attack Testing Defender for Endpoint, Advanced Hunting, and MoreSend us a textIn this episode of ThreatCast, Microsoft MVP Ru Campbell is joined by Kijo Girardi, Product Manager for XDR at Microsoft, to talk about the user journey following deployment, some of the tools Kijo has published on GitHub, and how customers can get the most out of their Microsoft Security investment.Key Bullet PointsWhat should security teams focus on after Microsoft Security deployment?How can Microsoft Copilot help to point you in the right direction when shoring up your Micro...2024-05-2131 minThe cyber weeklyThe cyber weeklyTCW Episode 27: Security Review of April 2024In this week's episode, we talk about the cybersecurity  that stood out in the month of April 2024 with our new co-host Angella Nabbanja. Show notes Patch Tuesday  https://www.crowdstrike.com/blog/patch-tuesday-analysis-april-2024/   Godfather banking Trojan  https://www.darkreading.com/endpoint-security/godfather-banking-trojan-spawns-1k-samples-57-countries   GroupIB report on Godfather banking trojan https://www.group-ib.com/media-center/press-releases/godfather-trojan/   The Bee Keeper https://www.imdb.com/title/tt15314262/   Ministry of Defense payroll data exposed  https...2024-05-1638 minThreatCastThreatCastYuri Diogenes on Defender for Cloud CNAPP, Building a Career In Cyber Security, & MoreSend us a textIn this episode of ThreatCast Microsoft MVP Ru Campbell is joined by Yuri Diogenes, Principal PM Manager at Microsoft, to chat about all things Microsoft Defender, the evolution of Microsoft’s acronyms and CNAPP (cloud-native application protection platforms), and building a successful career in the cyber security industry.Key Bullet PointsHow can those making their first steps towards a career in cyber understand what’s out there and which roles are best aligned to their streng...2024-05-0730 minThreatCastThreatCastCyber Security Trends 2024 ​| AI, Ransomware, Identity Security & more​Send us a textJoin Ru Campbell, Paul O’Sullivan and Colin Reid as we kick off our podcast series with a discussion around the key cyber security trends (and concerns!) of 2024. From the often mentioned but rarely understood dangers of AI to the challenges surrounding legacy systems, we dive into the current threat landscape and what it means for business security. Key Bullet PointsWhat is AI, and how is it being used by cyber attackers and defenders?Where do legacy systems fit within an ...2024-04-2242 minThreatCastThreatCastThreatCast TrailerSend us a textTune in to learn practical steps to fortify your digital defences and build unshakeable cyber resilience.Each episode equips you with :Exclusive Interviews Cybersecurity Trends andActionable StrategiesDon't wait for an attack to happen. Take control of your cybersecurity future with ThreatCast!Subscribe now on your favourite podcast platform.ThreatCast podcast is produced by Threatscape.Our mission is to provide a secure and certain future for our clients. Keeping them prot...2024-03-2801 minConversations in Close ProtectionConversations in Close ProtectionShop Talk: March 2024The ides of March are here, and, accordingly, the CiCP team is taking time to break down some recent news regarding the threatscape. This time, they deep dive into: Threats against healthcare systems, CA Senate bill 553 (or is it 533!?!) Asymmetric threats posed by digital risks such as AI or Deepfakes Using software aimed at other industries (like advertising) can be utilized in the targeting space Network outages and your PACE plan Foreign Agents operating on US soil Significant events - elections, Olympics and much more... It's another full round of shop talk. Join the conversation at protectiontalk...2024-03-151h 26SecurityGen\'s PodcastSecurityGen's PodcastNavigating the Threatscape: SecurityGen's Insight into 5G VulnerabilitiesAs 5G technology continues to redefine the boundaries of connectivity, the spotlight on its vulnerabilities becomes increasingly crucial. SecurityGen takes a comprehensive approach to understanding and addressing these vulnerabilities, employing cutting-edge strategies to safeguard networks and devices. In an age where cyber threats evolve alongside technological progress, SecurityGen stands as a sentinel, providing insights into the threat landscape of 5g vulnerabilities and fortifying the digital infrastructure against potential risks.2024-01-2400 minIndependent Americans with Paul RieckhoffIndependent Americans with Paul RieckhoffGeneral David Petraeus. A Pre-Christmas Global Conflict Breakdown. Zelensky is Churchill with an iPhone. Did Israel Get the Big Idea Right? Tuberville’s Final Stupid Holds Go Down. NORAD is Ready For Santa.There are only a handful of people out there that have the experience, credibility and gravitas to speak with authority when it comes to subjects like NATO, Putin, Gaza. They’re high level issues and complex systems that require decades of study and thought to truly comprehend. And so when you get a chance to hear from one of them like you did last week with General Barry McCaffrey you jump at it. When you get a chance to talk with another one a week later… you better bet we’re jumping again.Former CENTCOM Commander and Direct...2023-12-2137 minChannel Chat PodcastChannel Chat Podcast#201 - Paul O'SullivanToday in the Channel Chat studio, Marc meets up with the Sales Director at Threatscape, Paul O'Sullivan.2023-11-0231 minNOSTALGIA DEATH TRIP 2000NOSTALGIA DEATH TRIP 200004 - DOOM (2005): HELLWORLD THREATSCAPEOn Doom (2005) and three dimensional space2023-04-1737 minSecurPodSecurPodLearn More about Drone Technology, SolutionsIn this episode of SecurPod, Ralph C. Jensen, editor-in-chief of Security Today magazine, talks with Jon Gruen, CEO of Fortem Technologies. Fortem Technologies is a well-known unmanned aerial surveillance manufacturer with experience on consumer and commercial applications, as well as on the battlefield for the past 10 months in Ukraine. Gruen highlights his experience and Fortem Technologies’ capabilities on a global platform, discussing the current state of the drone threatscape, both from a public and military standpoint. In addition, learn about what to expect from the C-UAS space in the future and the evolution of drone technology for years to co...2022-12-1326 minFederal Tech Podcast:  for innovators, entrepreneurs, and CEOs who want to increase reach and improve brand awarenessFederal Tech Podcast: for innovators, entrepreneurs, and CEOs who want to increase reach and improve brand awarenessEp. 38 In a town full of secrets, the best-kept secretIf you were to do a “thought cloud” of technology, you would see the usual suspects, companies like Microsoft, AWS, and Google. Nobody would include Elastic Search in this discussion, yet it is seen all over the place, perhaps the best kept secret in federal technology. Because it is capable of being modified in so many ways, it is difficult to categorize it. Elastic is a flexible tool that allows a federal agency to gain visibility on a wide range of fronts.   As a result, we see many federal projects where Elastic is in the backg...2022-12-0623 minThe GovBriefThe GovBriefThe Future of Zero TrustIn recent years, agencies have begun rapidly moving their data and workflows to the cloud to better accommodate the evolving federal workforce. And as they mature their IT environments to meet more complex needs and outpace the increasingly sophisticated threatscape, advanced cybersecurity solutions like zero trust architecture are imperative to secure mission critical assets. However, although they have made significant progress, limited budgets and already-strained IT departments can hinder implementation and leave agency systems vulnerable. So, how can agencies ensure they implement zero trust efficiently and effectively with the correct technical requirements? In this podcast episode, host Camille Tutti and...2022-10-2413 minFCPA Compliance ReportFCPA Compliance ReportAlvarez & Marsal Threatscape 2022 ReportIn this episode of the FCPA Compliance Report, I am joined by Keith Williamson and Henry Chambers, Managing Directors at Alvarez and Marsal. We look at the firm’s Threatscape Report. Highlights of this podcast include:A.    Threat 1-ABC Threats Why do you see a potential increase in anti-corruption investigations? In addition to the US under the FCPA, do you see other countries actively assisting US authorities in ABC investigations? The new DOJ Monaco Doctrine reinstates the Yates Memo, and the DOJ focuses on individuals. What does this mean for ABC investigations? What are some of the ke...2022-07-2537 minSecurity Matters PodcastSecurity Matters PodcastSecurity Matters Podcast - Episode 22Episode 22 of the Security Matters Podcast features Brian in conversation with Andy Williams, the co-founder, director and deputy chair of TINYg. There’s a detailed discussion around what TINYg is all about, its greatest achievements to date, the 2022 threatscape and what this year holds in store for the organisation. In addition, Brian interviews Matt Gilmartin (managing director at security fogging systems specialist Concept Smoke Screen). Matt focuses his attentions on the Connected initiative, which is all about repositioning the security industry at the forefront of environmental practises such that it advocates – and, what’s more, participates in – the soci...2022-03-1550 minDigital Marketing Insights ShowDigital Marketing Insights ShowRazi TP - Digital Marketing Executive - Organic Search SpecialistThis episode we speak with Razi TP a Digital Marketing Executive at Threatscape. Razi is a multi skilled digital marketer with coding and graphic skills. However he sees his biggest strength in Organic Search. He's wax lyrical about Adobe Creative Cloud, he promotes Hubspot and he recommends answer the public as a key serach tool for content creation.2022-03-0115 minCERIAS Security Seminar PodcastCERIAS Security Seminar PodcastJeremy Rasmussen, "The Changing Cybersecurity Threatscape"2021-08-2500 minCERIAS Weekly Security Seminar - Purdue UniversityCERIAS Weekly Security Seminar - Purdue UniversityJeremy Rasmussen, The Changing Cybersecurity Threatscape During the height of the pandemic, it's estimated that digital transformation advanced by as much as seven years, opening the door for hybrid and remote working solutions to thrive. But, the increase in remote work also revealed new threats to devices and applications. In this session, we will discuss:• The post-COVID world and "Zero Trust"• Trusted software becoming less trustworthy• The surprising ways ransomware launches• Identifying Web/SSL VPN vulnerabilities in firewalls• Application of AI and ML in cybersecurity• Countermeasures used to combat these issues About the speaker: Jeremy Rasmussen is a Cybersecurity Expert (Military, Defense, and Private Sector) with 24+ yea...2021-08-251h 03ChannelPro Weekly PodcastChannelPro Weekly PodcastChannelPro Weekly Podcast Episode #189: Puffin SecurityGosh, puffins are cute. Who doesn’t love a bird in a tuxedo? Or are we thinking of penguins? What’s the difference, anyway? Never mind, we don’t have time for that, because there are way too many other topics for Matt and Rich to discuss on this week’s show with guest host Rob Boles, of managed security service provider BLOKWORX. Like N-able’s latest product roadmap, the latest addition to WatchGuard’s unified cloud management portal, Epson latest high-capacity, low-cost inkjet printer, and four great ways to turn selling hardware from a low-margin burden into a high-profit...2021-06-181h 58The Cisco Learning NetworkThe Cisco Learning NetworkCisco CyberOps Professional CertificationIs the Cisco CyberOps Professional Certification right for you? In this episode, we will hear from industry experts on how this program equips you with the skill and knowledge you need for real-world jobs in security operations centers. We will hear from Katherine McNamara, a Cybersecurity Technical Solutions Architect at Cisco about the current threatscape, and why there is a demand for careers in cyber security. We will also hear from Cisco Senior Product Manager for the Cyber Security Training and Certification Portfolio Bhavesh Shah about why the Cisco Cyber Ops certification track is so crucial for anyone who's interested...2020-09-2224 minChannelPro Weekly PodcastChannelPro Weekly PodcastChannelPro Weekly Podcast: Episode #125 - Anything for a QuarterWhat would it cost to get you up first thing in the morning to do a podcast? Matt, Rich, and special guest host Eric Long, of TeraCloud, can apparently be bought cheap, and not just for talking. But talk they do about a range of topics, including all the news from Ingram Micro’s ONE conference, the swelling wave of M&A activity among MSPs, the ever-terrifying security threatscape, getting an IoT practice off the ground, LCD monitors, and sandwiches. Yep, you read that last part right. Rich and Eric are in the Mile High City for th...2019-11-211h 49The Cisco Learning NetworkThe Cisco Learning NetworkInterview with Cybersecurity Expert James RislerAs a part of National Cybersecurity Awareness Month for 2019, we sat down with James Risler, senior manager of security content engineering at Cisco. James Risler is a cybersecurity and IT industry expert. You won't want to miss him talking with Cisco Learning Network Community Manager Matt Saunders about Threat Hunting, the current Threatscape, how security now relates to the new Cisco Certifications portfolio, and more.2019-10-0920 minInfoblox ThreatTalkInfoblox ThreatTalk8. Exploring Today’s Threatscape w/ Michael KatzThere are new cybersecurity tools coming out every day it seems. Why, then, are so many security breaches happening still? Michael Katz, Security Sales Specialist at Infoblox, fills us in on today’s threatscape and what companies can do to protect themselves. In this episode, we cover: Michael’s biggest security concern for today Investing in security tools Building a ground-up security strategy Mitigating security risks To listen to this episode and many more like it, subscribe to ThreatTalk on Apple Podcasts or tune in on our website.2019-10-0310 minInfoblox ThreatTalkInfoblox ThreatTalk8. Exploring Today’s Threatscape w/ Michael KatzThere are new cybersecurity tools coming out every day it seems. Why, then, are so many security breaches happening still? Michael Katz, Security Sales Specialist at Infoblox, fills us in on today’s threatscape and what companies can do to protect themselves. In this episode, we cover: Michael’s biggest security concern for today Investing in security tools Building a ground-up security strategy Mitigating security risks To listen to this episode and many more like it, subscribe to ThreatTalk on Apple Podcasts or tune in on our website.2019-10-0310 minTechSpective PodcastTechSpective PodcastAndy Smith Discusses Zero Trust Privilege in the Modern ThreatscapeInner Circle Podcast Episode 017 Who can you trust? More importantly, how far should that trust extend? Andy Smith, VP of Product Marketing for Centrify, joins me on this episode of the Inner Circle podcast to talk about zero trust privilege. We talk about the reality of the threat landscape and the fact that attackers generally log in with compromised or stolen credentials. From a traditional authentication perspective, the attacker appears as "legitimate", and--without additional protection--would have free reign to any assets or data the actual owner of the compromised or stolen credentials has access to. [the_ad id="7513"] Zero trust s...2019-01-0600 minThe Cisco Learning NetworkThe Cisco Learning NetworkNetwork Security Threatscape Introduction and OverviewIn this episode of the Cisco Learning Network Podcast, we hear from James Risler, senior manager of content development at Cisco. James recently spoke about the broad issues imposed by cyber threats that we see today during a CCNA Security webinar series, hosted by the Cisco Learning Network. Please subscribe to The Cisco Learning Network Podcast, and rate us or leave a comment if you found this helpful. Thanks for listening!2018-02-1511 minRavelin PodcastRavelin PodcastThe current threatscape and how businesses can protect their dataWhat is going on in cyber-security and the threatscape in general? We headed over to the KPMG offices to have a chat with George Quigley who is partner in KPMG's cyber-security division.2017-04-2713 minTech Tuesday on High NoonTech Tuesday on High NoonGetting hacked through Wi-FiThreatscape's Dermot Williams tells Ciara about the very real dangers that you could be hacked through wifi.2017-01-0300 minBanking Information Security PodcastBanking Information Security PodcastThe 2017 Mobile Enterprise: Security ChallengesSo, if 2016 was the year when mobile security threats finally started to materialize and mature, what can we expect to see in 2017? Tom Wills of Ontrack Advisory shares insight on the mobility threatscape and new enterprise solutions.2016-11-2200 minCredit Union Information Security PodcastCredit Union Information Security PodcastThe 2017 Mobile Enterprise: Security ChallengesSo, if 2016 was the year when mobile security threats finally started to materialize and mature, what can we expect to see in 2017? Tom Wills of Ontrack Advisory shares insight on the mobility threatscape and new enterprise solutions.2016-11-2200 minData Breach Today PodcastData Breach Today PodcastThe 2017 Mobile Enterprise: Security ChallengesSo, if 2016 was the year when mobile security threats finally started to materialize and mature, what can we expect to see in 2017? Tom Wills of Ontrack Advisory shares insight on the mobility threatscape and new enterprise solutions.2016-11-2200 minInfo Risk Today PodcastInfo Risk Today PodcastThe 2017 Mobile Enterprise: Security ChallengesSo, if 2016 was the year when mobile security threats finally started to materialize and mature, what can we expect to see in 2017? Tom Wills of Ontrack Advisory shares insight on the mobility threatscape and new enterprise solutions.2016-11-2200 minGovernment Information Security PodcastGovernment Information Security PodcastThe 2017 Mobile Enterprise: Security ChallengesSo, if 2016 was the year when mobile security threats finally started to materialize and mature, what can we expect to see in 2017? Tom Wills of Ontrack Advisory shares insight on the mobility threatscape and new enterprise solutions.2016-11-2200 minDEF CON 23 [Audio] Speeches from the Hacker ConventionDEF CON 23 [Audio] Speeches from the Hacker ConventionTeddy Reed & Nick Anderson - Hardware and Trust Security: Explain it like I’m 5Hardware and Trust Security: Explain it like I’m 5 Teddy Reed Security Engineer Facebook Nick Anderson Research Scientist There are a lot of presentations and suggestions that indicate HSMs, TrustZone, AMT, TrEE, SecureBoot, Attestation, TPMs, IOMMU, DRTM, etc. are silver bullets. What does it all mean, should we be afraid, excited, hopeful? Hardware-based security features are not the end of the world, nor its savior, but they can be fun and useful. Although these technologies are vulnerability research targets, their trust concepts can be used to build secure software and devices. This primer co...2015-10-2200 minBanking Information Security PodcastBanking Information Security PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minCredit Union Information Security PodcastCredit Union Information Security PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minData Breach Today PodcastData Breach Today PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minInfo Risk Today PodcastInfo Risk Today PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minHealthcare Information Security PodcastHealthcare Information Security PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minCareers Information Security PodcastCareers Information Security PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 minGovernment Information Security PodcastGovernment Information Security PodcastThe Evolving ThreatscapeTraditional fraud has evolved in complexity, changing the threat landscape dramatically. Greg Maudsley and Preston Hogue of F5 discuss new strategies to mitigate evolving threats.2014-02-2700 min