Logo
    Search

    From Deception to Connection: Exploring the Ethical Dimensions of Cybersecurity | A Conversation About Cyber Deception and the Cyber 9/12 Strategy Challenge with Rob Black and Marco Ciappelli | Redefining CyberSecurity with Sean Martin

    enAugust 17, 2023

    About this Episode

    Guests: 

    Rob Black, Director at UK Cyber 9/12 Strategy Challenge [@Cyber912_UK]

    On LinkedIn | https://www.linkedin.com/in/rob-black-30440819/

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Pentera | https://itspm.ag/penteri67a

    ___________________________

    Episode Notes

    In this thought-provoking episode of the Redefining CyberSecurity podcast, host Sean Martin engages in a deep conversation with guests Rob Black and Marco Ciappelli about the challenges and complexities of cybersecurity. The discussion revolves around the need to define the ultimate goal of cybersecurity and the potential impact on society, privacy, and human connection. They raise important questions about what it means to be a responsible cyber actor, exploring the clash between freedom of speech and content control.

    The trio discuss the difficulty of finding a balance between preventing harm and protecting fundamental rights.

    Deception emerges as a fascinating topic, with the conversation digging into the potential of using deceptive tactics to deter and disrupt cyber attackers. They ponder the ways in which attackers' decision-making can be influenced and their experiences manipulated to make it more challenging for them to succeed.

    The conversation also takes a philosophical turn, contemplating the existential threat posed by AI and the metaverse. They explore the potential loss of authentic human connection in a virtual world and the implications for society.

    Throughout the episode, they emphasize the importance of taking a comprehensive and strategic approach to cybersecurity, going beyond technology and considering psychological, social, and ethical factors. This conversation challenges conventional notions of cybersecurity and urges listeners to consider the broader implications and ethical dilemmas inherent in the digital realm.

    Get ready for some thought-provoking insights that will surely encourage you to further explore the complexities of cybersecurity and its impact on society.

    ____

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____

    Resources

    UK Cyber 9/12 Strategy Challenge (Website): ukcyber912.co.uk

    The Tularosa study: An Experimental Design and Implementation to Quantify the Effectiveness of Cyber Deception (2019) Ferguson-Walter et al, Proceedings of the 52nd Hawaii International Conference on System Sciences 2019: https://hdl.handle.net/10125/60164

    Friend or Faux: Deception for Cyber Defence, (2017) Ferguson-Walter K, LaFon D, Shade T in Journal of Information Warfare (2017) 16.2 28-42: https://www.jinfowar.com/journal/volume-16-issue-2/friend-or-faux-deception-cyber-defense

    Design Thinking for Cyber Deception (2021) - Ashenden D, Black R, Reid I and Henderson S, Proceedings of the 54th Hawaii International Conference on System Sciences 2021: https://hdl.handle.net/10125/70853

    Cyber Security: Using Cyber Deception to Fight Off Our Attackers — Who is Our End of Level Boss? (Article): https://medium.com/@rob_black/cyber-security-using-cyber-deception-to-fight-off-our-attackers-who-is-our-end-of-level-boss-c6d2697eada

    ____

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

     

    Recent Episodes from ITSPmagazine

    Startup Growth, Leadership, and Navigating Market Challenges | A Conversation with with Bryson Bort | Loops and Lifecycles Podcast with Josh Mason

    Startup Growth, Leadership, and Navigating Market Challenges | A Conversation with with Bryson Bort | Loops and Lifecycles Podcast with Josh Mason

    Guest: Bryson Bort, CEO and Founder at SCYTHE [@scythe_io]

    On LinkedIn | https://www.linkedin.com/in/brysonbort/

    On Twitter | https://twitter.com/brysonbort/

    Host: Josh Mason

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/joshua-mason

    ______________________

    Episode Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ______________________

    Episode Introduction

    In this episode of Loops and Lifecycles, Bryson Bort, founder of Scythe and ICS Village, dives into his experiences growing startups and nonprofits. He discusses his "Rubik's Cube" leadership style of empowering teams, drawing parallels to his military background. Bort explains the challenges of scaling through funding rounds, hiring, and product development. He also shares how the economic climate of 2022-23 has impacted valuations and growth, emphasizing the importance of fiscal discipline, persistence, and focus on business fundamentals during leaner times. Bort's insights provide a candid look at the realities of steering a growth-stage startup through both opportunities and headwinds.

    ______________________

    Resources

    ICS Village: https://www.icsvillage.com/

    ______________________

    For more podcast stories from Loops and Lifecycles Podcast with Josh Mason, visit: https://www.itspmagazine.com/loops-and-lifecycles-podcast

    Watch the webcast version on-demand on YouTube: (coming soon)

    Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

    Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

    Guest: Frank McCourt, Executive Chairman and Founder, Project Liberty [@pro_jectliberty]

    On LinkedIn | https://www.linkedin.com/in/frank-h-mccourt/

    Project Liberty on LinkedIn | https://www.linkedin.com/company/projectliberty/

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this thought-provoking and potentially life-changing conversation with hosts Sean Martin and Marco Ciappelli, Frank McCourt discusses the necessity of prioritizing personhood in the face of increasing Internet surveillance. The trio discuss the deceptive practices of companies that extract user data under the alluring guise of free services. They explore the fundamental need for society to determine how to harness and utilize technology, which currently exists as an all-powerful, autocratic surveillance entity beyond individual control.

    Recognizing the necessity of cultural shift to reclaim liberty, humanity, and dignity in the digital age, Frank emphasizes the urgency for society to take action. He presents Project Liberty as a conscious initiative to course-correct the trajectory of the Internet's effect on society and calls on individuals to raise their hopeful voices and make discerning choices. The narrative sheds light on how McCourt envisions restructuring internet governance, espousing a people-centric approach, ultimately promoting a more secure democratic digital world. To further this mission McCourt presents several ideals from his book 'Our Biggest Fight', emphasizing the necessity to reclaim control over personal data.

    This is a conversation that must be heard — a discussion you want to be part of.

    Key Questions Addressed

    • What is the importance of recognizing personhood on the internet?
    • What is the potential impact of technology on society and democracy?
    • How can society influence the direction of the internet and promote individual data ownership?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

    Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Book): https://www.projectliberty.io/our-biggest-fight

    Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Pre-Order Book): https://www.penguinrandomhouse.com/books/743398/our-biggest-fight-by-frank-h-mccourt-jr-with-michael-j-casey/

    The proceeds from the book will be donated to the Project Liberty Foundation, a 501(c)(3) organization working to advance the responsible development of technology and ensure that tomorrow’s internet is designed and governed for the common good.

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

    BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

    In the recent installment of Brand Stories with BlackCloak, co-hosts Marco Ciappelli and Sean take a journey into the escalating issue of cyber threats facing venture capitalists, private equity professionals, and affluent individuals invested in cryptocurrency. This episode stands out for its insightful analysis into how cybercriminals are increasingly targeting high-net-worth individuals, employing sophisticated strategies to breach their privacy and security and to steal their cryptocurrency. The discussion, enriched by the expertise of Chris Pierson, CEO and founder of BlackCloak, along with in-depth research from his team, highlights the imperative for tailored cybersecurity solutions in an era where financial investments intersect with digital vulnerability.

    The conversation begins with an overview of the emerging trend where cybercriminals meticulously target individuals at the apex of financial and technological investments. Pierson’s input paints a detailed picture of the advanced tactics these nefarious actors use, ranging from social engineering to advanced phishing and hacking methods. These tactics are not random; they are precisely aimed at exploiting the unique lifestyles and the consequent vulnerabilities of high-net-worth individuals, making the need for customized cybersecurity measures more critical than ever.

    A significant portion of the episode is dedicated to discussing the necessity of concierge-style cybersecurity services. Pierson emphasizes that BlackCloak’s approach is far from generic; it offers bespoke protection plans that cater to the individual’s specific lifestyle and risk profile. This personalized approach is crucial, as the assets and digital footprints of high-net-worth individuals are far from ordinary and require specialized protection strategies.

    Pierson further outlines essential mitigating controls and risk reduction tactics that are pivotal in safeguarding against cyber-attacks. The focus here is on creating a multi-layered defense system that protects personal devices, secures network connections, and minimizes vulnerabilities related to one's digital presence. This strategy is not only about defending against current threats but also about being agile enough to adapt to new risks as they emerge.

    A key insight from the discussion is BlackCloak’s proactive stance in anticipating future cybersecurity challenges. The cyber threat landscape is dynamic, with criminals continuously innovating to find new ways to breach defenses. BlackCloak’s methodology is centered on staying ahead of these threats through anticipation and preparation, ensuring their clients remain protected against both current and future vulnerabilities.

    This episode goes beyond traditional cybersecurity discussions, focusing on the nuanced challenges faced by individuals whose financial success makes them prime targets for cybercriminals. It underscores the importance of investing in advanced, personalized cybersecurity solutions in today’s digital age. For venture capitalists, private equity professionals, and cryptocurrency investors, the message is clear: sophisticated, tailored cybersecurity and privacy protection is not an option but a necessity.

    The insights provided in this episode of Brand Stories with BlackCloak offer a comprehensive look into the complexities of protecting high-net-worth individuals in the digital realm. It serves as a crucial resource for anyone involved in high-stakes investment sectors, highlighting the need for vigilance, sophisticated security measures, and a proactive approach to cybersecurity in the face of evolving threats.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest: Chris Pierson, Founder and CEO of BlackCloak [@BlackCloakCyber]

    On Linkedin | https://www.linkedin.com/in/drchristopherpierson/

    On Twitter | https://twitter.com/drchrispierson

    Resources
    Learn more about BlackCloak and their offering: https://itspm.ag/itspbcweb

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

    Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Christopher Salgado, CEO at All Points Investigations, LLC

    On Linkedin | https://www.linkedin.com/in/christophersalgado/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this episode of Redefining CyberSecurity Podcast, host Sean Martin converses with Christopher Salgado about the critical yet overlooked aspects of cyber investigations. Salgado's rich experiences, from being an insurance investigator in Chicago to working on Facebook's global investigations division and being a key player amidst the Cambridge Analytica crisis, lay the foundation for this engrossing dialogue.

    Salgado elaborates on the unique challenges posed by cyber investigations—being analytical, yet organic; thorough, yet flexible—straddling between rigidity of process and fluidity of response. Pragmatism and diligent investigation are pitched alongside the usefulness of AI tools, which, as per Salgado, can be both ally and adversary.

    Highlighting the importance of operating within established processes, Salgado presses on the need for standardization and streamlining, without compromising on the inherently organic nature of investigative work. He underscores how modifiable Standard Operating Procedures (SOPs) can uphold consistency and enable comprehensive learning, while staying legally sound and economically feasible.

    Salgado also draws attention to the flip-side of AI-tools—potential data-leaks and the threat of manipulated AI-platforms. Corporations employing AI must weigh their usage against the risks, envisaging issues of data-privacy, information-misuse, and disinformation before rolling out (or permitting vendors to use) AI-based systems.

    In a nutshell, this enlightening conversation delves into the complexities of cyber investigations, the indispensable role of AI, and the necessity of solid processes, making it a must-listen for cybersecurity enthusiasts and cyber sleuths alike.

    Top 3 Questions Addressed:

    • What role do processes and standardization play in effective cyber investigations?
    • How do AI tools aid in cyber investigations, and what are the potential risks?
    • What potential risks does modern technology present, especially AI, in the context of cybersecurity?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

     

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

    The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

    This edition of The Future of Cybersecurity Newsletter by Sean Martin draws a parallel between cybersecurity in businesses and "The Truman Show," highlighting the transformative impact of embedding cybersecurity into core business strategies. It discusses the challenges and potential of redefining traditional cybersecurity roles to foster innovation, enhance efficiency, and gain a competitive edge.

    ________

    This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence.

    Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn.

    Sincerely, Sean Martin and TAPE3

    ________

    Sean Martin is the host of the Redefining CyberSecurity Podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website.

    TAPE3 is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine.

    Rejection is a redirection | Conversation with a soon-to-be Northeastern Graduate Anusha Vajha | Off the Record with Saman — Student Abroad Podcast

    Rejection is a redirection | Conversation with a soon-to-be Northeastern Graduate Anusha Vajha | Off the Record with Saman — Student Abroad Podcast

    Guest: Anusha Vajha, MS Cybersecurity, Northeastern University [@Northeastern]

    On LinkedIn | https://www.linkedin.com/in/anushavajha/

    ________________________________

    Host: Saman Fatima

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    Are you from India? Wishing to come to the USA for your studies? Is your dream university the Northeastern University, Boston? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency.

    ________________________________

    Resources

    Join the BBWIC Foundation Community: https://www.bbwic.com/

    ________________________________

    For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast

    Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

    Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

    Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Cassie Crossley, VP, Supply Chain Security, Schneider Electric [@SchneiderElec]

    On LinkedIn | https://www.linkedin.com/in/cassiecrossley/

    On Twitter | https://twitter.com/Cassie_Crossley

    On Mastodon | https://mastodon.social/@Cassie_Crossley

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity Podcast, host Sean Martin chats with Cassie Crossley, Vice President for Supply Chain Security at Schneider Electric, and author of the book "Software Supply Chain Security". Crossley emphasizes the need for increased awareness and understanding of software supply chain security, not just among technology companies but also in the broader business sector including procurement, legal, and MBA graduates.

    Crossley highlights the intricate complexities involved in securing IT, OT and IoT ecosystems. These include dealing with decades-old equipment that can't easily be upgraded, and accounting for the constantly evolving nature of cybersecurity threats, which she likens to a 'Wild West' environment.

    Crossley brings attention to the importance of businesses understanding the risks and impacts associated with cyber vulnerabilities in their supply chain. She touches on the potential vulnerabilities of pre-installed apps on iPhones, the need for more memory-safe languages, and the complexities of patch management in OT environments.

    Additionally, Crossley talks about the potential for cyber disasters and the importance of robust disaster recovery processes. Discussing the EU Cyber Resilience Act, she raises an important issue about the lifespan of tech devices and the potential impact on the security status of older devices.

    To help businesses navigate these challenges, Crossley’s book provides a holistic overview of securing end-to-end supply chains for software, hardware, firmware, and hardware; it is designed to serve as a practical guide for anyone from app developers to procurement professionals. She aims to enlighten and equip businesses to proactively address supply chain security, rather than treating it as an afterthought.

    Key Questions Addressed:

    • What is the importance of software supply chain security in businesses?
    • What are the challenges presented by OT environments when implementing cybersecurity measures?
    • How can businesses proactively navigate these challenges and strengthen their supply chain security?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

    Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware (Book): https://amzn.to/47m6gIg

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

    Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

    Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity

    On LinkedIn | https://www.linkedin.com/in/marynchaney/

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Episode Notes

    Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth.

    The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape.

    Top 3 Questions Addressed

    • Why did Mary Chaney start Minorities in Cybersecurity?
    • What is the theme of the conference in Dallas?
    • How does Mary Chaney describe the leadership development opportunities in the organization?

    ____________________________

    Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9

    ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/

    Annual Conference: https://www.mincybsec.org/annual-conference

    ____________________________

    To see and hear more Redefining Society stories on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-society-podcast

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring our event coverage with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    The Power of AI, Patient Advocacy, and Innovation | A Conversation With Irma Rastigaeva and Evan Kirstel | Health Exposed Podcast With Tyler Cohen Wood

    The Power of AI, Patient Advocacy, and Innovation | A Conversation With Irma Rastigaeva and Evan Kirstel | Health Exposed Podcast With Tyler Cohen Wood

    Guests: 

    Irma Rastigaeva, Co-Founder & Chief Digital Storyteller for eViRa Health [@eViRaHealth]

    On Twitter | https://twitter.com/IrmaRaste

    On LinkedIn | https://www.linkedin.com/in/irmaraste/

    On Facebook | https://www.facebook.com/rastegayeva

    Evan Kirstel, Chief Digital Evangelist / Cofounder eVira Health and Top B2B Tech Influencer

    On Twitter | https://twitter.com/EvanKirstel

    On LinkedIn | https://www.linkedin.com/in/evankirstel/

    On Facebook | https://www.facebook.com/evan.kirstel

    _____________________________

    Host:  Tyler Cohen Wood, Host, Health Exposed Podcast

    On ITSPmagazine | https://itspmagazine.com/itspmagazine-podcast-radio-hosts/tyler-cohen-wood
    _____________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    _____________________________

    Episode Introduction

    Join us for Episode 2 of Health Exposed, where we'll explore how technology is transforming healthcare. Discover how AI and emerging technologies are revolutionizing patient care, including personalized treatments and early disease detection.

    We'll also discuss the catalytic impact of COVID-19 on telemedicine, the importance of wearable technology and exciting developments like non-invasive monitoring devices. Get a glimpse into the future of healthcare and don't miss out on this fascinating conversation with Irma Rastegayeva and Evan Kirstel, two of the world's foremost healthcare and technology leaders.
    _____________________________

    Resources

     

    _____________________________

    For more podcast stories from Health Exposed Podcast: 
    https://www.itspmagazine.com/health-exposed-podcast

    Watch the video version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS4vbooAV3FGme1c369xYEg

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

    JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

    Understanding the complexities around client-side security is more important than ever. As businesses and individuals, we are all 'people of the web', and protecting web transactions and user-data becomes our collective responsibility. On this episode of the Brand Story Podcast, hosts Sean Martin and Marco Ciappelli discuss these complexities with Lynn Marks, Senior Product Manager from Imperva.

    The conversation begins with a key question: What is client-side protection?

    Marks explains that modern engineering teams often place much of the applicational logic into the client-side, utilizing third-party JavaScript extensively. But as the prevalence of JavaScript increases, so does its vulnerability to being hijacked. A major concern is ‘form-jacking,’ where bad actors compromise JavaScript to skim sensitive information one record at a time. Due to the slow, low, and under-the-radar nature of these attacks, they often go unnoticed, emphasizing the need for proactive detection and robust prevention methods.

    Marks highlights that many organizations are currently blind to these client-side attacks and require visibility into their online activity. This is where Imperva’s Client-Side Protection product comes in. It enables organizations to start gaining visibility, insights, and the ability to either allow or block the execution of certain actions on their client-side applications. The goal is to streamline their compliance processes, manage the auditing stages effectively, and facilitate them to make data-driven, informed decisions.

    Marks also discusses the importance of adhering to PCI-DSS (Payment Card Industry Data Security Standard)—specifically version 4.0. As this standard applies to all organizations processing payment information, it plays a significant role in helping organizations build programs capable of combating these attacks. Imperva’s Client-Side Protection product aligns with this framework, providing necessary visibility and insights while streamlining the auditing and compliance processes.

    For Imperva WAF customers, the Imperva client-side solution can be activated with just one click, removing any constraints and giving back control to the security teams. As organizations implement these security measures into their regular processes, they gain the ability to forecast and manage potential threats better.

    Maintaining client-side security is undoubtedly a complex task, especially with the ever-increasing and evolving use of JavaScript. However, with comprehensive visibility, robust solutions, and readily-available compliance with industry standards, organizations can efficiently manage these threats and ultimately protect the end-users. By fostering a proactive stance towards cybersecurity, we can maintain the integrity of our online experiences and embrace our roles as responsible people of the web.

    Top Questions Addressed

    • What is client-side protection?
    • How can an organization protect itself against client-side attacks?
    • What is the role of Imperva's Client Side Protection product in combating client-side security threats?

     

    Note: This story contains promotional content. Learn more.

    Guest: Lynn Marks, Senior Product Manager at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/lynnmarks1/

    Blog | https://thenewstack.io/author/lynn-marks/

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    Guide: The Role of Client-Side Protection: https://itspm.ag/impervlttq

    Catch more stories from Imperva at https://www.itspmagazine.com/directory/imperva

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story