Logo
    Search

    Enterprise Security Weekly (Video)

    If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!
    enSecurity Weekly Productions932 Episodes

    Episodes (932)

    Quarterly Market Review with a VC: Strategic Cyber Ventures - Hank Thomas - ESW #338

    Quarterly Market Review with a VC: Strategic Cyber Ventures - Hank Thomas - ESW #338

    In this segment, we discuss the current state of the market recovery with Hank Thomas, founder of Strategic Cyber Ventures.

    We've got market questions, like:

    • What has changed in the last year?
    • Are IPOs coming back any time soon?
    • How large is the cybersecurity death pool?
    • What do early and mid-sized startups need to do to survive in the current market?

    Show Notes: https://securityweekly.com/esw-338

    Cybersecurity Unicorns Are Back, the Okta Breach Is Bad, & Don’t Invest in Startups - ESW #337

    Cybersecurity Unicorns Are Back, the Okta Breach Is Bad, & Don’t Invest in Startups - ESW #337

    This week, we discuss Island's raise, unicorn status, and what that means for both the enterprise browser market and the cybersecurity market in general. We discuss Censys and the state of the external attack surface management market, or what they're trying to call, "exposure management". We discuss the details of the Okta breach in depth, and why we're worried about the larger impact it could have on the industry and vendor trust in general. Finally, we wrap up with some fun squirrel stories.

    Show Notes: https://securityweekly.com/esw-337

    The Evolving Role of the Browser in the Modern Enterprise World - Noriko Bouffard, Marco Genovese - ESW #337

    The Evolving Role of the Browser in the Modern Enterprise World - Noriko Bouffard, Marco Genovese - ESW #337

    In the age of remote and hybrid work, employees are now spending most of their time in the browser or virtual meetings, making the browser an increasingly important part of an enterprise's security strategy. According to Gartner, “By 2030, enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices for a seamless hybrid work experience.”

    Learn more about:

    • The browser's role in a business's security strategy
    • How an enterprise browser can support your workforce
    • Zero Trust Architecture and how businesses can enforce context-aware access controls and add customizable data loss prevention

    Segment Resources:

     

    This segment was sponsored by Google Chrome Enterprise. Visit https://securityweekly.com/chromeenterprise to learn more!

    Show Notes: https://securityweekly.com/esw-337

    Securing AI, SingTel sells Trustwave, Yubico IPO, Healthcare attacks & CISO Tenure - ESW #336

    Securing AI, SingTel sells Trustwave, Yubico IPO, Healthcare attacks & CISO Tenure - ESW #336

    This week, in the enterprise security news,

    1. AI dominates new funding rounds (I’m shocked. This is my shocked face.)
    2. The buyer’s market continues, with lots of small acquisitions
    3. SingTel sells off Trustwave at a significant loss
    4. Yubico goes public (actually, a month ago, sorry we missed it)
    5. Yubico can also now ship pre-registered security keys
    6. New cybersecurity tools for board and exec-level folks
    7. Lessons learned from recent ransomware attacks
    8. Healthcare is increasingly under attack
    9. A study on CISO tenure - longer than you might think!
    10. Don’t miss today’s squirrel stories at the end!

    All that and more, on this episode of Enterprise Security Weekly.

    Show Notes: https://securityweekly.com/esw-336

    Leveraging Open Source and Network Effects to Fight Cybercrime at Scale - Philippe Humeau - ESW #336

    Leveraging Open Source and Network Effects to Fight Cybercrime at Scale - Philippe Humeau - ESW #336

    One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams.

    We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software.

    Show Notes: https://securityweekly.com/esw-336

    The State of Cybercrime and Breach Response - Shane Sims - ESW #336

    The State of Cybercrime and Breach Response - Shane Sims - ESW #336

    Today we interview Shane Sims, CEO of Kivu Consulting. We'll be talking about the current state of cybercrime and insights from incidents his consulting firm has recently worked. We'll discuss some of the latest stats and trends related to ransomware, as well as thoughts on future cybercrime trends. Shane will also share some stories from his time as an FBI agent, working undercover as a cybercriminal.

    Segment Resources: Report - Mitigating Ransomware Risk: Determining Optimal Strategies for Business

    Show Notes: https://securityweekly.com/esw-336

    Weaponizing Asset Intelligence, App Sec at ISW - Kevin Johnson, Brian Contos, Stacy Kooistra - ESW #335

    Weaponizing Asset Intelligence, App Sec at ISW - Kevin Johnson, Brian Contos, Stacy Kooistra - ESW #335

    As long as there are profits to be made, cybercriminals will continue to monetize enterprise assets—whether they be devices, applications, data, or users. It only takes one weak or unknown asset to compromise an entire organization. Brian will discuss why enterprises need to move away from assumption-based approaches to asset data and decision making to evidence-based asset intelligence to secure their environments quickly, easily, and at scale.

    This segment is sponsored by Sevco Security. Visit https://www.securityweekly.com/sevcoisw to learn more about them!

    In this ISW interview, CRA's Bill Brenner catches up with Kevin Johnson of Secure Ideas for a chat about application security.

    In this segment from ISW, Dakota State COO and General Counsel Stacy Kooistra talks to Bill Brenner about the university's effort create more cyber warriors.

    Show Notes: https://securityweekly.com/esw-335

    What does it mean for AI to be trustworthy? - Pamela Gupta - ESW #335

    What does it mean for AI to be trustworthy? - Pamela Gupta - ESW #335

    The world of AI is exploding, as excitement about generative AI creates a gold rush. We've already seen a huge number of new GenAI-based startups, products, and features flooding the market and we'll see a lot more emerge over the next few years. Generative AI will transform how we do business and how we interact with businesses, so right now is an excellent time to consider how to adopt AI safely.

    Pamela Gupta's company literally has "trust" and "AI" in the name (Trusted.ai), so we couldn't think of anyone better to come on and have this conversation with.

    Interview Resources:

    Show Notes: https://securityweekly.com/esw-335

    Getting Real with AI, Ending Point Solutions, InfoSec Burnout - Mike Campfield, Nathan Wenzler, Deidre Diamond - ESW #335

    Getting Real with AI, Ending Point Solutions, InfoSec Burnout - Mike Campfield, Nathan Wenzler, Deidre Diamond - ESW #335

    There's a lot of talk about AI, especially with the rise of apps like ChatGPT. Despite there being a huge amount of hype, there are legitimately practical applications for leveraging AI concepts in meaningful ways to improve the efficiency and effectiveness of your cybersecurity program. We'll discuss a few examples and show you some ways to bring AI out of the hype and into a proper tool to empower your security and risk program.

    This segment is sponsored by Tenable. Visit https://www.securityweekly.com/tenableisw to learn more about them!

    Threat actors don’t think in silos and neither should cybersecurity solutions. In this fireside chat with Uptycs’ newly appointed CRO, Mike Campfield, learn why organizations need to adopt a consolidation approach to win in cyber security, why it’s important to “shift up,” and what Mike is most excited about in his new role.

    This segment is sponsored by Uptycs. Visit https://www.securityweekly.com/uptycsisw to learn more about them!

    Deidre Diamond, founder & CEO of CyberSN, talks about her efforts to address InfoSec burnout and the skills shortage impacting the industry.

    Show Notes: https://securityweekly.com/esw-335

    Stop PII Exposure, Know Your Data Location, Cloud Threat Visibility - Ward Cobleigh, Reuben Moretz, Trace Woodbury - ESW #334

    Stop PII Exposure, Know Your Data Location, Cloud Threat Visibility - Ward Cobleigh, Reuben Moretz, Trace Woodbury - ESW #334

    Each employee serves as a potential gateway to their organization, and the personal information of your workforce is readily accessible and exposed on the internet, making the organization susceptible to threats. DeleteMe is the solution that locates and eliminates personal data from the open web, safeguarding your organization.

    This segment is sponsored by DeleteMe. Visit https://www.securityweekly.com/deletemeisw to learn more about them!

    With all of the fancy tools, equipment, and logos most organizations are unable to understand where their data is and how it can be accessed. In the world of work from wherever and whenever orgs need a better handle on what this means. Ridge has worked to curate a set of solutions to meet and implement this need!

    This segment is sponsored by Ridge IT Cyber. Visit https://www.securityweekly.com/ridgeitisw to learn more about them!

    Why are we seeing a re-emergence of the demand for packet and flow-based forensic data in cloud environments? In this session, we’ll discuss three reasons why IT leaders still need the same if not even better visibility in the cloud than they have in their data centers.

    We’ll also discuss the growing demand for Threat Exposure Management (TEM). Why does a leading analyst describe this as a transformation technology and how can you quickly visualize your environment the way the attackers do?

    Segment Resources: https://www.viavisolutions.com/en-us/ptv/solutions/threat-exposure-management https://www.viavisolutions.com/en-us/ptv/solutions/high-fidelity-threat-forensics-remediation

    This segment is sponsored by VIAVI Solutions. Visit https://www.securityweekly.com/viaviisw to learn more about them!

    Show Notes: https://securityweekly.com/esw-334

    Data Lakes - Security’s Savior, or Waste of Money? Also, the News! - ESW #334

    Data Lakes - Security’s Savior, or Waste of Money? Also, the News! - ESW #334

    On this week's news segment, we go down a bit of a rabbit hole on data lakes and have a GREAT conversation about where security data wrangling might or might not go in the future. We also discuss Nord Security's funding and $3B valuation, try to figure out what Synqly is doing, and discuss IronNet's demise.

    We also find out which email solution is more secure (at least, according to insurance claim data), Google or Microsoft!

    We wrap up, learning that forms of CAPTCHAs are apparently broken now, $3800 gets you a gaming PC in the shape of a sneaker, and someone has created the DevOps equivalent of dieselgate!

    Show Notes: https://securityweekly.com/esw-334

    Lessons Learned from a Year of Cybersecurity Breaches - ESW #334

    Lessons Learned from a Year of Cybersecurity Breaches - ESW #334

    In this segment, we'll explore some of the most useful lessons and interesting insights to come out of the last year's worth of breaches and data leaks! We'll explain why we will NOT be covering MGM in this segment. The breaches we will be covering include:

    • Microsoft AI Research Data Leak
    • Microsoft/Storm-0558
    • CommutAir
    • Riot Games
    • Lastpass
    • CircleCI
    • RackSpace
    • Drizly (yes, this breach is older, but the full story just wrapped a year ago!)

    Show Notes: https://securityweekly.com/esw-334

    Splunk Acquisition and The Blob with Allie Mellen - ESW #333

    Splunk Acquisition and The Blob with Allie Mellen - ESW #333

    This week, we changed things up a bit for the news segment and Allie Mellen joins us as a surprise guest host! We discuss Cisco's Splunk acquisition and what it means for Splunk customers, and "The Blob" - Allie's term describing the negative forces responsible for much of the overhyped marketing, silly trends, and substandard products we see in the industry.

    Segment Resources:

    Allie's blog on Cisco/Splunk:  https://www.forrester.com/blogs/splunk-is-good-for-cisco-but-cisco-needs-to-convince-splunk-customers-that-cisco-is-good-for-them/

    Allie's blog on The Blob:  https://www.forrester.com/blogs/the-blob-is-poisoning-the-security-industry/

    Show Notes: https://securityweekly.com/esw-333

    Security's Role in Edge Computing Today - Theresa Lanowitz, Chris Goettl - ESW #333

    Security's Role in Edge Computing Today - Theresa Lanowitz, Chris Goettl - ESW #333

    The concept of Edge computing has evolved over the years and now has a distinct role alongside public cloud. Theresa Lanowitz, from AT&T Cybersecurity, and Chris Goettl from Ivanti join us to discuss what edge computing means for the market and for cybersecurity. Specifically, we'll discuss how:

    • Strong use cases in the market today for edge computing
    • Security's role in edge computing, as a relative newcomer to part of the broader planning process
    • Edge computing requires new thinking about security because of its distributed nature

    This segment is sponsored by AT&T Cybersecurity. Visit https://securityweekly.com/attcybersecurity to learn more about them!

    Show Notes: https://securityweekly.com/esw-333

    SaaS Security in the Golden Age of SaaS - Yoni Shohet - ESW #333

    SaaS Security in the Golden Age of SaaS - Yoni Shohet - ESW #333

    We ALL use SaaS. It has become ubiquitous in both our personal and professional lives. Somehow, the SaaS Security market has only recently began to emerge. Today's interview with Yoni Shohet, co-founder and CEO of Valence Security, aims to understand why it has taken so long for SaaS Security products to come to market, what that market currently looks like, and what a SaaS Security product actually does.

    Show Notes: https://securityweekly.com/esw-333

    Making tabletop exercises better! - Ryan Fried - ESW #332

    Making tabletop exercises better! - Ryan Fried - ESW #332

    If you've ever played Dungeons & Dragons, you probably know that the quality of the experience depends on how prepared, experienced, and talented the Dungeon Master is.

    Today, we'll talk to InfoSec DM and practitioner extraordinaire Ryan Fried about some of the key elements that separate a good cybersecurity tabletop exercise from a bad one! This is literally his day job at Mandiant, and it doesn't hurt to have one of the world's largest libraries of attacker TTPs and the collective lessons learned from thousands of actual incident response experiences.

    Show Notes: https://securityweekly.com/esw-332

    2024 Security Planning with Forrester - Merritt Maxim - ESW #332

    2024 Security Planning with Forrester - Merritt Maxim - ESW #332

    Forrester Research releases a few annual reoccurring cybersecurity reports, but one of the biggest that covers the most ground is the Security Risk Planning Guide, which was recently released for 2024. One of the report's 17 authors, and research director, Merritt Maxim, will walk us through the report's most interesting insights and highlights. This is going to be considerably interesting considering some of this year's trends impacting security teams:

    • An economic downturn, resulting in layoffs and budget freezes
    • The widespread proliferation of generative AI technology
    • The relentless and resilient nature of cybercrime, despite some notable law enforcement wins
    • Ongoing discussion about the role and relevance of SOCs, CISO's, as well as the security department place in today's enterprise
    • Increased enterprise reliance on SaaS and Cloud, as vendors and service providers continue to struggle with securing their products and services

    Show Notes: https://securityweekly.com/esw-332

    Breaches, detecting deepfakes, cloning yourself, and cars are a privacy nightmare! - ESW #331

    Breaches, detecting deepfakes, cloning yourself, and cars are a privacy nightmare! - ESW #331

    In this news segment, we start off by discussing funding, acquisitions, and Ironnet's unfortunate demise. We discuss Gmail's new, extra verifications for sensitive actions and Lockheed Martin's Hoppr SBOM and software supply-chain utility kit. We get into CISA's roadmap to help secure open source software, and their offer to run free vulnerability scans for the United States' 150,000+ water utilities. Then, discussion turns back to some more negative items with Brazil's self-inflicted $11 billion dollar data leak, and the MGM/Caesar's ransomware attacks, which seem like they could have a common attacker and initial attack vector (a shared IT support company, perhaps). We also discuss Microsoft's post mortem on the Storm-0558 attack. Kelly Shortridge wants to know, "why are you logging into production hosts", someone is submitting garbage CVEs, and Mozilla finds that privacy policies from auto manufacturers are a privacy TRAIN WRECK. Finally, we wrap up discussing tools that can detect deepfake audio, as well as the likelihood that this will be the start of a game of leapfrog, as deepfakes get increasingly better over time. And we discuss Delphi's offer to create a 'digital clone' of you that could live on forever, haunting your descendants.

    Show Notes: https://securityweekly.com/esw-331