Logo
    Search

    Houston, We Have a Problem: Analyzing the Security of Low Earth Orbit Satellites with Johannes Willbold | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    enAugust 01, 2023

    About this Episode

    Guest: Johannes Willbold, Doctoral Student, Ruhr University Bochum [@ruhrunibochum]

    On Linkedin | https://www.linkedin.com/in/jwillbold/

    On Twitter | https://twitter.com/jwillbold

    Website | https://jwillbold.com/
    ____________________________

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    Island.io | https://itspm.ag/island-io-6b5ffd

    ____________________________

    Episode Notes

    In this Chats on the Road to Black Hat USA, hosts Sean and Marco invite Johannes Willbold to discuss the security of low Earth orbit (LEO) satellites. Johannes shares his research on satellite vulnerabilities and the challenges in securing satellite systems. They discuss security by obscurity and the lack of standardized protocols in satellite technology.

    Johannes emphasizes the importance of addressing security concerns in space technology and the need for organizations like NASA and the European Space Agency (ESA) to come together to address these challenges. They spend time looking into the difficulties of implementing security measures on satellites and the slow adoption of fixes due to the time-consuming nature of satellite testing and deployment.

    The trio also touch on the lack of everyday defenses and mitigating controls for satellite security, as well as the challenges of monitoring and responding to threats while satellites are in orbit. Johannes highlights ongoing efforts by organizations like ESA to improve security in space and host workshops to encourage research in this area.

    The hosts also cover some of the points from Johannes's upcoming talk at Black Hat USA, where he will share more details about his research. 

    Stay tuned for all of our Black Hat USA 2023 coverage: https://www.itspmagazine.com/bhusa

    ____

    Resources

    Houston, We Have a Problem: Analyzing the Security of Low Earth Orbit Satellites: https://www.blackhat.com/us-23/briefings/schedule/index.html#houston-we-have-a-problem-analyzing-the-security-of-low-earth-orbit-satellites-32468

    Space Odyssey research paper: https://jwillbold.com/paper/willbold2023spaceodyssey.pdf

    For more Black Hat USA 2023 Event information, coverage, and podcast and video episodes, visit: https://www.itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story in connection with our Black Hat coverage? Book a briefing here:
    👉 https://itspm.ag/bhusa23tsp

    Want to connect you brand to our Black Hat coverage and also tell your company story? Explore the sponsorship bundle here:
    👉 https://itspm.ag/bhusa23bndl

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    Recent Episodes from Redefining CyberSecurity

    What Executive Leaders Can Do to Change Their Company's Culture | An On Location Conference Coverage Conversation with Denitra Letrice and Dwan Jones

    What Executive Leaders Can Do to Change Their Company's Culture | An On Location Conference Coverage Conversation with Denitra Letrice and Dwan Jones

    Guests: 

    Denitra Letrice, Director of Cybersecurity Planning & Engagement, MassMutual

    On LinkedIn | https://www.linkedin.com/in/denitraletrice/

    On Twitter | https://twitter.com/denitraletrice

    Dwan Jones, Directory of Diversity, Equity and Inclusion, ISC2 [@ISC2]

    On LinkedIn | https://www.linkedin.com/in/dwanjones/

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Episode Notes

    This episode of the "On Location with Sean and Marco" discusses the crucial topic of company culture and its impact on organizations, particularly in the cybersecurity field. Throughout the episode, Sean Martin and Marco Ciappelli engage in thought-provoking conversations with guests Denitra Letrice and Dwan Jones, focusing on the significance of cultivating a positive work culture. The discussion emphasizes the idea that a strong company culture is essential for attracting and retaining top talent, especially in a highly competitive industry like cybersecurity.

    Denitra Letrice and Dwan Jones provide valuable insights into the need for organizations to create inclusive and diverse environments where employees feel valued and can thrive. They stress the importance of executive leaders listening to and understanding the experiences of their workforce to drive positive change and improve overall productivity. They also highlight the significance of continuous feedback, engagement surveys, and creating safe spaces for open communication within the workplace, underscoring that building a healthy work environment requires intentional effort, assessments, and a willingness to address systemic issues that may hinder organizational culture.

    Furthermore, the episode previews an upcoming session at the Minorities in Cybersecurity (MiC) Annual Conference in Dallas, Texas, with Denitra Letrice and Dwan Jones as panelists for this session. Titled "What Executive Leaders Can Do to Change Their Company's Culture," the session aims to provide actionable strategies for executives to enhance their organizational culture and drive positive outcomes.

    Overall, the episode serves as a platform for insightful discussions on the role of leadership in shaping company culture, the importance of diversity and inclusion, and the impact of culture on attracting and retaining talent in the cybersecurity industry. It encourages listeners to consider the value of creating a supportive and empowering work environment for long-term success.

    ____________________________

    Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9

    ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/

    Annual Conference: https://www.mincybsec.org/annual-conference

    ____________________________

    To see and hear more Redefining Society stories on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-society-podcast

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring our event coverage with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

    Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

    Guest: Frank McCourt, Executive Chairman and Founder, Project Liberty [@pro_jectliberty]

    On LinkedIn | https://www.linkedin.com/in/frank-h-mccourt/

    Project Liberty on LinkedIn | https://www.linkedin.com/company/projectliberty/

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this thought-provoking and potentially life-changing conversation with hosts Sean Martin and Marco Ciappelli, Frank McCourt discusses the necessity of prioritizing personhood in the face of increasing Internet surveillance. The trio discuss the deceptive practices of companies that extract user data under the alluring guise of free services. They explore the fundamental need for society to determine how to harness and utilize technology, which currently exists as an all-powerful, autocratic surveillance entity beyond individual control.

    Recognizing the necessity of cultural shift to reclaim liberty, humanity, and dignity in the digital age, Frank emphasizes the urgency for society to take action. He presents Project Liberty as a conscious initiative to course-correct the trajectory of the Internet's effect on society and calls on individuals to raise their hopeful voices and make discerning choices. The narrative sheds light on how McCourt envisions restructuring internet governance, espousing a people-centric approach, ultimately promoting a more secure democratic digital world. To further this mission McCourt presents several ideals from his book 'Our Biggest Fight', emphasizing the necessity to reclaim control over personal data.

    This is a conversation that must be heard — a discussion you want to be part of.

    Key Questions Addressed

    • What is the importance of recognizing personhood on the internet?
    • What is the potential impact of technology on society and democracy?
    • How can society influence the direction of the internet and promote individual data ownership?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

    Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Book): https://www.projectliberty.io/our-biggest-fight

    Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Pre-Order Book): https://www.penguinrandomhouse.com/books/743398/our-biggest-fight-by-frank-h-mccourt-jr-with-michael-j-casey/

    The proceeds from the book will be donated to the Project Liberty Foundation, a 501(c)(3) organization working to advance the responsible development of technology and ensure that tomorrow’s internet is designed and governed for the common good.

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

    BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

    In the recent installment of Brand Stories with BlackCloak, co-hosts Marco Ciappelli and Sean take a journey into the escalating issue of cyber threats facing venture capitalists, private equity professionals, and affluent individuals invested in cryptocurrency. This episode stands out for its insightful analysis into how cybercriminals are increasingly targeting high-net-worth individuals, employing sophisticated strategies to breach their privacy and security and to steal their cryptocurrency. The discussion, enriched by the expertise of Chris Pierson, CEO and founder of BlackCloak, along with in-depth research from his team, highlights the imperative for tailored cybersecurity solutions in an era where financial investments intersect with digital vulnerability.

    The conversation begins with an overview of the emerging trend where cybercriminals meticulously target individuals at the apex of financial and technological investments. Pierson’s input paints a detailed picture of the advanced tactics these nefarious actors use, ranging from social engineering to advanced phishing and hacking methods. These tactics are not random; they are precisely aimed at exploiting the unique lifestyles and the consequent vulnerabilities of high-net-worth individuals, making the need for customized cybersecurity measures more critical than ever.

    A significant portion of the episode is dedicated to discussing the necessity of concierge-style cybersecurity services. Pierson emphasizes that BlackCloak’s approach is far from generic; it offers bespoke protection plans that cater to the individual’s specific lifestyle and risk profile. This personalized approach is crucial, as the assets and digital footprints of high-net-worth individuals are far from ordinary and require specialized protection strategies.

    Pierson further outlines essential mitigating controls and risk reduction tactics that are pivotal in safeguarding against cyber-attacks. The focus here is on creating a multi-layered defense system that protects personal devices, secures network connections, and minimizes vulnerabilities related to one's digital presence. This strategy is not only about defending against current threats but also about being agile enough to adapt to new risks as they emerge.

    A key insight from the discussion is BlackCloak’s proactive stance in anticipating future cybersecurity challenges. The cyber threat landscape is dynamic, with criminals continuously innovating to find new ways to breach defenses. BlackCloak’s methodology is centered on staying ahead of these threats through anticipation and preparation, ensuring their clients remain protected against both current and future vulnerabilities.

    This episode goes beyond traditional cybersecurity discussions, focusing on the nuanced challenges faced by individuals whose financial success makes them prime targets for cybercriminals. It underscores the importance of investing in advanced, personalized cybersecurity solutions in today’s digital age. For venture capitalists, private equity professionals, and cryptocurrency investors, the message is clear: sophisticated, tailored cybersecurity and privacy protection is not an option but a necessity.

    The insights provided in this episode of Brand Stories with BlackCloak offer a comprehensive look into the complexities of protecting high-net-worth individuals in the digital realm. It serves as a crucial resource for anyone involved in high-stakes investment sectors, highlighting the need for vigilance, sophisticated security measures, and a proactive approach to cybersecurity in the face of evolving threats.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest: Chris Pierson, Founder and CEO of BlackCloak [@BlackCloakCyber]

    On Linkedin | https://www.linkedin.com/in/drchristopherpierson/

    On Twitter | https://twitter.com/drchrispierson

    Resources
    Learn more about BlackCloak and their offering: https://itspm.ag/itspbcweb

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

    Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Christopher Salgado, CEO at All Points Investigations, LLC

    On Linkedin | https://www.linkedin.com/in/christophersalgado/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this episode of Redefining CyberSecurity Podcast, host Sean Martin converses with Christopher Salgado about the critical yet overlooked aspects of cyber investigations. Salgado's rich experiences, from being an insurance investigator in Chicago to working on Facebook's global investigations division and being a key player amidst the Cambridge Analytica crisis, lay the foundation for this engrossing dialogue.

    Salgado elaborates on the unique challenges posed by cyber investigations—being analytical, yet organic; thorough, yet flexible—straddling between rigidity of process and fluidity of response. Pragmatism and diligent investigation are pitched alongside the usefulness of AI tools, which, as per Salgado, can be both ally and adversary.

    Highlighting the importance of operating within established processes, Salgado presses on the need for standardization and streamlining, without compromising on the inherently organic nature of investigative work. He underscores how modifiable Standard Operating Procedures (SOPs) can uphold consistency and enable comprehensive learning, while staying legally sound and economically feasible.

    Salgado also draws attention to the flip-side of AI-tools—potential data-leaks and the threat of manipulated AI-platforms. Corporations employing AI must weigh their usage against the risks, envisaging issues of data-privacy, information-misuse, and disinformation before rolling out (or permitting vendors to use) AI-based systems.

    In a nutshell, this enlightening conversation delves into the complexities of cyber investigations, the indispensable role of AI, and the necessity of solid processes, making it a must-listen for cybersecurity enthusiasts and cyber sleuths alike.

    Top 3 Questions Addressed:

    • What role do processes and standardization play in effective cyber investigations?
    • How do AI tools aid in cyber investigations, and what are the potential risks?
    • What potential risks does modern technology present, especially AI, in the context of cybersecurity?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

     

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

    The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

    This edition of The Future of Cybersecurity Newsletter by Sean Martin draws a parallel between cybersecurity in businesses and "The Truman Show," highlighting the transformative impact of embedding cybersecurity into core business strategies. It discusses the challenges and potential of redefining traditional cybersecurity roles to foster innovation, enhance efficiency, and gain a competitive edge.

    ________

    This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence.

    Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn.

    Sincerely, Sean Martin and TAPE3

    ________

    Sean Martin is the host of the Redefining CyberSecurity Podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website.

    TAPE3 is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine.

    Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

    Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Cassie Crossley, VP, Supply Chain Security, Schneider Electric [@SchneiderElec]

    On LinkedIn | https://www.linkedin.com/in/cassiecrossley/

    On Twitter | https://twitter.com/Cassie_Crossley

    On Mastodon | https://mastodon.social/@Cassie_Crossley

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity Podcast, host Sean Martin chats with Cassie Crossley, Vice President for Supply Chain Security at Schneider Electric, and author of the book "Software Supply Chain Security". Crossley emphasizes the need for increased awareness and understanding of software supply chain security, not just among technology companies but also in the broader business sector including procurement, legal, and MBA graduates.

    Crossley highlights the intricate complexities involved in securing IT, OT and IoT ecosystems. These include dealing with decades-old equipment that can't easily be upgraded, and accounting for the constantly evolving nature of cybersecurity threats, which she likens to a 'Wild West' environment.

    Crossley brings attention to the importance of businesses understanding the risks and impacts associated with cyber vulnerabilities in their supply chain. She touches on the potential vulnerabilities of pre-installed apps on iPhones, the need for more memory-safe languages, and the complexities of patch management in OT environments.

    Additionally, Crossley talks about the potential for cyber disasters and the importance of robust disaster recovery processes. Discussing the EU Cyber Resilience Act, she raises an important issue about the lifespan of tech devices and the potential impact on the security status of older devices.

    To help businesses navigate these challenges, Crossley’s book provides a holistic overview of securing end-to-end supply chains for software, hardware, firmware, and hardware; it is designed to serve as a practical guide for anyone from app developers to procurement professionals. She aims to enlighten and equip businesses to proactively address supply chain security, rather than treating it as an afterthought.

    Key Questions Addressed:

    • What is the importance of software supply chain security in businesses?
    • What are the challenges presented by OT environments when implementing cybersecurity measures?
    • How can businesses proactively navigate these challenges and strengthen their supply chain security?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

    Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware (Book): https://amzn.to/47m6gIg

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

    Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

    Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity

    On LinkedIn | https://www.linkedin.com/in/marynchaney/

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Episode Notes

    Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth.

    The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape.

    Top 3 Questions Addressed

    • Why did Mary Chaney start Minorities in Cybersecurity?
    • What is the theme of the conference in Dallas?
    • How does Mary Chaney describe the leadership development opportunities in the organization?

    ____________________________

    Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9

    ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/

    Annual Conference: https://www.mincybsec.org/annual-conference

    ____________________________

    To see and hear more Redefining Society stories on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-society-podcast

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring our event coverage with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

    JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

    Understanding the complexities around client-side security is more important than ever. As businesses and individuals, we are all 'people of the web', and protecting web transactions and user-data becomes our collective responsibility. On this episode of the Brand Story Podcast, hosts Sean Martin and Marco Ciappelli discuss these complexities with Lynn Marks, Senior Product Manager from Imperva.

    The conversation begins with a key question: What is client-side protection?

    Marks explains that modern engineering teams often place much of the applicational logic into the client-side, utilizing third-party JavaScript extensively. But as the prevalence of JavaScript increases, so does its vulnerability to being hijacked. A major concern is ‘form-jacking,’ where bad actors compromise JavaScript to skim sensitive information one record at a time. Due to the slow, low, and under-the-radar nature of these attacks, they often go unnoticed, emphasizing the need for proactive detection and robust prevention methods.

    Marks highlights that many organizations are currently blind to these client-side attacks and require visibility into their online activity. This is where Imperva’s Client-Side Protection product comes in. It enables organizations to start gaining visibility, insights, and the ability to either allow or block the execution of certain actions on their client-side applications. The goal is to streamline their compliance processes, manage the auditing stages effectively, and facilitate them to make data-driven, informed decisions.

    Marks also discusses the importance of adhering to PCI-DSS (Payment Card Industry Data Security Standard)—specifically version 4.0. As this standard applies to all organizations processing payment information, it plays a significant role in helping organizations build programs capable of combating these attacks. Imperva’s Client-Side Protection product aligns with this framework, providing necessary visibility and insights while streamlining the auditing and compliance processes.

    For Imperva WAF customers, the Imperva client-side solution can be activated with just one click, removing any constraints and giving back control to the security teams. As organizations implement these security measures into their regular processes, they gain the ability to forecast and manage potential threats better.

    Maintaining client-side security is undoubtedly a complex task, especially with the ever-increasing and evolving use of JavaScript. However, with comprehensive visibility, robust solutions, and readily-available compliance with industry standards, organizations can efficiently manage these threats and ultimately protect the end-users. By fostering a proactive stance towards cybersecurity, we can maintain the integrity of our online experiences and embrace our roles as responsible people of the web.

    Top Questions Addressed

    • What is client-side protection?
    • How can an organization protect itself against client-side attacks?
    • What is the role of Imperva's Client Side Protection product in combating client-side security threats?

     

    Note: This story contains promotional content. Learn more.

    Guest: Lynn Marks, Senior Product Manager at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/lynnmarks1/

    Blog | https://thenewstack.io/author/lynn-marks/

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    Guide: The Role of Client-Side Protection: https://itspm.ag/impervlttq

    Catch more stories from Imperva at https://www.itspmagazine.com/directory/imperva

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Cyber Governance Alliance and the Effort to Fight for CISO Liability Protections | A Conversation with Emily Coyle, Dr. Amit Elazari, and Andrew Goldstein | Redefining CyberSecurity Podcast with Sean Martin

    Cyber Governance Alliance and the Effort to Fight for CISO Liability Protections | A Conversation with Emily Coyle, Dr. Amit Elazari, and Andrew Goldstein | Redefining CyberSecurity Podcast with Sean Martin

    Guests:

    Emily Coyle, President & Founding Partner, Cyber Governance Alliance

    On LinkedIn | https://www.linkedin.com/in/emily-elaine-coyle-a8243328/

    Dr. Amit Elazari, Co-Founder & CEO, OpenPolicy

    On LinkedIn | https://www.linkedin.com/in/amit-elazari-bar-on/

    On X | https://www.twitter.com/AmitElazari

    Andrew Goldstein, Chair of Global White Collar Defense and Investigations Practice, Cooley LLP [@CooleyLLP]

    On LinkedIn | https://www.linkedin.com/in/andrew-d-goldstein/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    View This Show's Sponsors

    ___________________________

    Episode Notes

    In the episode of Redefining CyberSecurity Podcast, host Sean Martin discusses the issues surrounding the SEC's precedent-setting decision to charge the CISO of SolarWinds, Tim Brown, in the aftermath of the Sunburst cyberattack. Joining Sean are Emily Coyle, the founder of Cyber Governance Alliance, Andrew Goldstein from law firm Cooley and Amit Elazari from OpenPolicy. 

    Emily elucidates on the work of the Cyber Governance Alliance, aiming to lobby for methodology change by bringing the best practices of cybersecurity into the legal framework. The Alliance is seeking to provide cyber security professionals with the protections they need to carry out their role, including limitations on liability and protection against the chilling effect of litigation. 

    Andrew speaks to the potential impacts their arguments could have on the wider cyber security field. A pressing concern he highlights is the effect of the SEC's decision on aspiring cyber security professionals and their willingness to engage in the field, potentially exacerbating an already vulnerable shortage of professionals.

    Amit points out the contradictions between best practice standards for cybersecurity, enshrined in legislation, and the SEC’s decision. She puts a call to action to the cyber community to collectively support the renewal of the amicus, around furthering discussions with policy makers to create a balanced decision.

    The group concludes that the lawsuit sets a challenging precedence for cybersecurity professionals. They argue that aligning legal and policy frameworks with cybersecurity practices should be a priority. They also encourage the community to engage the policymakers in discussion, starting with commenting on and signing the next amicus brief being drafted. Collectively they emphasize the urgency and importance of the cybersecurity community's involvement in shaping the future of cybersecurity policy and governance before it's set in stone.

    Key Questions Addressed

    • What has been the impact, thus far, of the SEC's decision to charge the CISO of SolarWinds, Tim Brown, after the Sunburst cyberattack?
    • How can conflicting policies potentially impact the sustainability of effective cybersecurity practices and what is the call to action for the cybersecurity community?
    • How is the Cyber Governance Alliance challenging the current cybersecurity legal framework and what protections are they seeking for cybersecurity professionals?

    Top Insights from the Conversation

    • The SEC's decision to charge the CISO of SolarWinds has far-reaching implications for the cybersecurity community and can deter aspiring professionals for a long time to come.
    • Through the Cyber Governance Alliance, there's an ongoing effort to integrate the best practices of cybersecurity into the legal framework and provide basic liability protections for cybersecurity professionals.
    • Despite the contradictions in cybersecurity policies, there's an urgent call for the cybersecurity community to unify and shape the future of cybersecurity policies and governance.

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

    The amended amicus is due March 29th. Cooley will be hosting a webinar with Latham & Watkins (SolarWinds & Tim Brown outside counsel) to discuss:

            Date: Monday, March 11th
            Time: 4:00 - 4:30 EST
             Zoom Link: https://cooley.zoom.us/j/99323354217

    To learn more about signing on to the updated amicus, contact Open Policy ( info@openpolicygroup.com ) or the team at Cooley via https://forms.office.com/Pages/ResponsePage.aspx?id=vqaHcH1e6Eme5Tx__T8eZbG7QNlB75pMoakNn09c-C5UMDBDNUVRVU8yUzFKV09HNjk5MTc0V0taSS4u.  

    To learn more about Cyber Governance Alliance and their efforts to fight for cyber professionals in Washington, contact the team at ( info@cybergovernancealliance.org) or check out https://cybergovernancealliance.org/

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring this show with an ad placement in the podcast?

    Learn More 👉 https://itspm.ag/podadplc

    Transforming Cybersecurity Governance: The Role of Enterprise Risk Management (ERM) in the Context of the SEC Incident Reporting Rule | A Conversation with Keyaan Williams | Redefining CyberSecurity Podcast with Sean Martin

    Transforming Cybersecurity Governance: The Role of Enterprise Risk Management (ERM) in the Context of the SEC Incident Reporting Rule | A Conversation with Keyaan Williams | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Keyaan Williams, Founder and Managing Director of CLASS-LLC [@_CLASSllc]

    On LinkedIn | https://www.linkedin.com/in/keyaan/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Devo | https://itspm.ag/itspdvweb

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity Podcast, hosted by Sean Martin, we are joined by guest Keyaan Williams to discuss the impact of the Securities and Exchange Commission (SEC) Incident Reporting Rule on organizations and its far-reaching implications. The wide-ranging discussion covers the shift in responsibility from a single Chief Information Security Officer (CISO) to the entire organization, the necessity for companies to have situational awareness to rapidly determine the materiality of cyber security incidents, and how these rules affect the company's enterprise risk management strategy.

    Enterprise Risk Management (ERM) is integral to the way organizations protect themselves and manage risk. Contrary to focusing exclusively on cybersecurity and cyber-related risk, ERM takes an holistic approach and considers all risks across the company. This comprehensive approach ensures that companies make well-informed decisions about how they allocate resources, prioritize risks, and choose specific areas to mitigate. ERM also distributes the burden of risk oversight, reducing the intense pressure on CISOs or any single department and making risk management a collective responsibility. In an era of increasing regulatory oversight, such as the new rules from the SEC, ERM also aims to help companies demonstrate that they are taking all necessary precautions and addressing regulatory requirements effectively.

    Williams also emphasizes the need for businesses to prepare for the increasing regulatory scrutiny by maintaining a robust governance structure and adopting a team-based approach for managing cyber security risks. They predict the possibility of additional rule-making concerning cybersecurity in the future, thus viewing the current phase as the calm before the storm.

    Williams ends the conversation with an invitation for listeners to provide feedback, reinforcing the theme of the episode: collective engagement in cybersecurity management.

    Key Questions Addressed:

    • What is the impact of the new SEC reporting rule on CISOs and their teams?
    • How can Enterprise Risk Management contribute to overcoming cybersecurity challenges?
    • How does the SEC reporting rule change the role of a CISO within an organization?

    ___________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ___________________________

    Resources

     

    ___________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network