Logo

    Security Unfiltered

    Cyber Security can be a difficult field to not only understand but to also navigate. Joe South is here to help with over a decade of experience across several domains of security. With this podcast I hope to help more people get into IT and Cyber Security as well as discussing modern day Cyber Security topics you may find in the daily news. Come join us as we learn and grow together!
    en-us186 Episodes

    People also ask

    What is the main theme of the podcast?
    Who are some of the popular guests the podcast?
    Were there any controversial topics discussed in the podcast?
    Were any current trending topics addressed in the podcast?
    What popular books were mentioned in the podcast?

    Episodes (186)

    From NSA Security to Startup Founder: A Cybersecurity Journey

    From NSA Security to Startup Founder: A Cybersecurity Journey

    Ever thought about hacking a car or a satellite? Well, that's exactly where my conversation with cybersecurity entrepreneur, Mike, takes us this episode. We bridge the gap between the humdrum aspects of IT and network security and the truly thrilling components - think along the lines of cybersecurity crossed with Fast and Furious!

    Transitions are rarely smooth and moving from government roles to the private sector is no exception. Mike and I delve into the murky waters of shifting careers, bringing forth stories of intelligence projects and the necessity of meticulous documentation. We throw light on the stark contrasts between governmental and private sectors, discussing how ambition is often curtailed by organizational constraints. 

    To wrap up, Mike and I turn our attention to the pressing need for training and support for budding entrepreneurs in cyber and computer science programs. Drawing upon the successes of Israel, we urge the US government to steward such initiatives. We also wander down Mike's memory lane as a startup founder, highlighting the significance of treating people right and the success that follows. If IT and security get your gears grinding, you're going to love this deep dive into the world of hacking, transitions, and entrepreneurship.

    Website: Trackd.com/signup

    support@trakd.com

    LinkedIn: https://www.linkedin.com/in/starrmc/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Taking a Tech Memory Lane Walk with Trey Guinn from Cloudflare

    Taking a Tech Memory Lane Walk with Trey Guinn from Cloudflare

    Are you ready to have your technological horizons broadened? We've got Trey Guinn, an expert from Cloudflare, here to give you a grand tour of his tech journey. He'll take you from his humble beginnings building computers at the mall, through his time working in data centers in New Zealand, all the way to his current position at Cloudflare, a globally trusted Web Application Firewall solution provider. 
     
     Do you ever feel like you're running to catch up with the rapid pace of technology? Trey shares his insights on everything from the rise of Linux to the development of TCP IP for Windows NT. He offers an insider's perspective on keeping up with the latest tech trends, emphasizing the importance of curiosity and a genuine desire to understand how things work. If you've ever wondered about the different approaches to problem-solving across cultures, Trey's experiences in Amsterdam and New Jersey will be an eye-opening exploration of diverse tech landscapes.
     
     Got questions about anycast networks and DDoS attacks? Trey's got answers. He breaks down how companies like Cloudflare utilize cutting-edge technologies to protect against large scale DDoS attacks. This episode doesn't just stop at the technical aspects of the matter, but also provides a comprehensive overview of the evolution of Cloudflare's services over the past decade. So, whether you're a tech enthusiast or a professional, this conversation with Trey is sure to leave you with valuable insights and a richer understanding of the technological world. So join us, and let's take a fascinating walk down the tech memory lane with Trey Guinn!

    CloudFlare
    A leading internet security and content delivery network provider, safeguarding websites worldwide

    Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today



    Navigating From Pre-Sales to Identity Fraud: A Conversation with Nir Stern

    Navigating From Pre-Sales to Identity Fraud: A Conversation with Nir Stern

    Prepare yourself for an exhilarating dialogue with Nir Stern, a man who has brilliantly navigated his way from a pre-sales career to the intriguing world of identity fraud. We kick off with an exploration of Nir's career transition, shedding light on the often overlooked world of salespeople and the art of cultivating customer relationships. Nir shares his wealth of knowledge, providing wisdom on how businesses can foster a culture of trust and respect with their sales teams, both internally and externally.

    How about a glimpse into the future of identity verification? Nir Stern talks us through the rising necessity of identity proofing to mitigate fraud and account takeover risks. He shares insights on the power of machine learning models, hinting at a user experience so streamlined that it could be seamless in just four to eight seconds. The conversation then shifts to the creation of highly trusted credentials that enable users to share claims without divulging personal data. Nir also dishes out intriguing details about the potential of Apple devices' wallets for secure credential storage!

    As we steer the dialogue towards blockchain, Nir weights in on the risks of blockchain technology bans, and the role of governments and large organizations in crafting blockchain standards. We close out the episode by introducing you to AU10TIX and offering a sneak peek into the wealth of resources available on our website and LinkedIn page. If you're a tech enthusiast, salesperson, or just curious about identity fraud, this episode is loaded with profound insights that are sure to keep you hooked!

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Microsoft Security Researcher: A Tale of one Woman's Resilience and Ambition

    Microsoft Security Researcher: A Tale of one Woman's Resilience and Ambition

    Ever wonder how a young girl with an intense fascination for programming and computers catapults into the world of IT, becoming a crucial part of Microsoft's security research team? Let's navigate this riveting journey with Miriam, who shares her personal experiences of making her way into the IT realm via an unanticipated apprenticeship that turned her life around. From her childhood passion to her current role in the industry, we delve into her remarkable story.

    Miriam's tale is one of determination and grit, with her unwavering perseverance finally landing her a position at Microsoft - an opportunity she initially turned down. Learn how a chance conversation swayed her to embrace this offer and how she finally achieved her ambition of joining Microsoft's red team. Here's a glimpse into her daily life, the challenges she tackled while relocating, and the company's evolution amidst the pandemic.

    Apart from her inspiring journey, this episode brings into focus the significance of professional networking, with Miriam sharing how it can impact both the company and the customers positively. She also takes us through her experience of writing a book on PowerShell automation and scripting for cybersecurity, shedding light on the challenges she faced in the process. As a bonus, find out how you can benefit from her ongoing efforts to promote Cybersecurity Awareness Month, and grab a chance to get a 20% discount on her book! So, sit back, tune in, and get ready to be inspired.

    LinkedIn: https://www.linkedin.com/in/miriamwiesner/
    Website: https://miriamxyra.com/
    Twitter: 
    https://twitter.com/MiriamXyra
    Mastodon: @mw@infosec.exchange

    Book: https://www.amazon.com/gp/product/1800566379/ref=sw_img_1?smid=ATVPDKIKX0DER&psc=1
    Packt Link: https://www.packtpub.com/product/powershell-automation-and-scripting-for-cybersecurity/9781800566378
    Book Discount Code: 20cyberbooks

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Unraveling Network Security in a Multi-Cloud World with the Founder of SNORT

    Unraveling Network Security in a Multi-Cloud World with the Founder of SNORT

    Ready to uncover the mysteries of cybersecurity and IT? Today, we are joined by Martin Roesch, CEO of Netography, a self-taught cybersecurity expert who delved into this recession-proof industry. He shares his trials and triumphs, his unique approach to learning, and his insights into the balance between product usability and the industry's penchant for buying solutions rather than building them from scratch. We also chat about the deployment challenges of Web Application Firewalls (WAFs) and how Martin has navigated these waters.

    As we traverse the development of intrusion detection systems, we spotlight the rise of Snort - the late 90s darling of open-source intrusion detection. Martin unpacks the intricacies of product sophistication versus user-friendliness and why it's paramount to create products that cater to users across the spectrum. From novices to experts, a user-friendly product can be a game-changer, especially in the cybersecurity realm.

    Our discussion widens to network scattering and the security implications in multi-cloud environments. We consider how top review platforms present cloud-native solutions, unravelling their functionalities across multiple clouds and on-premises landscapes. The conversation takes a turn towards addressing the gaps in network infrastructure and how looking at an entire enterprise network as a single entity can be beneficial. We also dive into the world of Netography, the first platform to seamlessly stitch data sources together, and how it deals with alert fatigue. Lastly, we discuss the future of cybersecurity - the promise of cloud-based solutions, real-time monitoring, and how compromise detection approaches can potentially level the playing field for businesses of all sizes. Join us on this fascinating journey through the world of cybersecurity.

    LinkedIn: https://www.linkedin.com/in/maroesch/
    Website: https://netography.com/demo/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Addressing Betrayal and Building Trust in the Workplace

    Addressing Betrayal and Building Trust in the Workplace

    Have you ever felt the sting of betrayal at work? Picture this - you're mentoring a colleague, only to have them use personal information against you for climbing the corporate ladder. This unfortunate reality impacts many of us, eroding trust and team morale. In our latest episode, we unpack the implications of such toxic work environments and share a personal story where a lack of trust led to a dramatic fallout. 

    But there's a way out! In the second half of our chat, we reveal a potent self-defense tool - tracking your work and documenting professional conversations. A simple practice that can shield you from false accusations and foster a trustful workplace. We wrap up the episode with insights on cultivating a culture of trust within a team, underscoring proactive measures to prevent such unhealthy dynamics. Listen in, and let's build a healthier, trust-filled workspace together.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Turning Hurdles into Success: Ganesh's Tale of Persistence and Innovation

    Turning Hurdles into Success: Ganesh's Tale of Persistence and Innovation

    Uncover the mysteries of IT, Scale, and Designing for Success with our special guest, Ganesh, a seasoned engineer, technologist, and entrepreneur. We take a deep dive into his venture into cybersecurity and his revelation of the potential harm that could be inflicted by those with similar knowledge. Together, we traverse the terrain of designing for scale, while sharing lessons learned along the way. 

    Venture with us as we discuss the hurdles faced by startups in their quest for the elusive product-market fit. With Ganesh's insights, we illuminate the journey, highlighting the importance of finding the right customer partner and the necessity for resilience in the face of adversity. We also delve into the concept of overnight success, providing a fresh perspective on the importance of persistence, even when the road gets tough. 

    As the episode evolves, we shift our focus to the challenges and perks of cloud-based applications. We share our insights on the distinct approach required for security in modern cloud-native applications, considering the scale, diversity, and rate of change organizations need to handle these security issues. Ganesh further enriches the conversation by sharing the evolution of his cloud security product and its significant improvements in usability and value in just 18 months. Join us for this enlightening conversation, as we wrap up discussing the rapidly changing nature of cloud solutions and how companies can stay updated.

    LinkedIn: https://www.linkedin.com/in/ganesh-pai/
    Website: https://www.uptycs.com/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Navigating Internal Politics and Personal Security: Insights and Advice

    Navigating Internal Politics and Personal Security: Insights and Advice

    Ever wondered how to navigate the tricky maze of internal politics when pushing for a solution in a professional setting? Why does the balance of knowing when to stand your ground and when to compromise matter so much, especially when you're aiming for a promotion or a raise? Join us as we unpack these questions with insightful discussions on managing security solutions and the often underplayed, critical role of internal politics in an organization. We dive into the importance of crafting an effective professional image, understanding team priorities, and the art of winning buy-in from other teams.

    But that's not all. Brace yourselves as we switch gears to something immensely personal - your safety and security. Can jujitsu be more than just a martial art? Can it be a tool that boosts your confidence and lends a sense of security? We sure think so! And we're eager to share why. We also explore practical ways to stay prepared for unexpected scenarios like having to abandon your vehicle in a major city. Join us, as we draw connections between personal preparedness and our roles as security professionals, and impart some valuable tips to help you stay ready and resilient.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    An Israel Colonel's Insight into Cybersecurity Challenges

    An Israel Colonel's Insight into Cybersecurity Challenges

    Ever wondered what it takes to be a cybersecurity expert? The fragile borders between cyber offense and defense are intricately navigated by our guest, a retired colonel from the IDF's technological unit who shares fascinating insights from his journey. Galit Lubetzky takes us from the early exploration of HTTP protocols to leading an operation center. You'll be captivated by his transition into the private sector, where she identifies a glaring gap in tools designed to protect companies from cyberattacks. We'll also dive into the intriguing red vs. blue team dynamics in the world of cybersecurity.

    As the game of defense and offense evolves, its battleground has shifted. Prepare to be taken on a riveting exploration of the critical importance of SaaS security in today's digital landscape. The discussion unravels the transformation of SaaS applications into the new frontline for attackers. Learn how to tackle these challenges head-on with Wings' SaaS security solution. Master the art of securing your systems by understanding application usage, identifying vulnerabilities, and managing third-party risks. Discover the power of minimizing attack surfaces through the strategic revocation of permissions from unused applications. Welcome aboard this enlightening journey through the realm of cybersecurity.

    LinkedIn: https://www.linkedin.com/in/galit-lubetzky-2042501/

    Website: https://wing.security/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Turning Small Steps into Big Dreams

    Turning Small Steps into Big Dreams

    Imagine waking up every day with a clear vision for your life and the motivation to make it happen. That’s what we’re exploring on today's episode. We share our personal experiences, highlighting a time when I faced burnout after DEF CON, forcing me to take a break from podcasting to recharge. We discuss how to avoid becoming complacent and underscore the key role of vision in driving us towards our aspirations. A friend's experience sheds light on the struggle of maintaining motivation at work despite being in a comfortable position. 

    Ever thought about the magic that can be created with just one hour each day? We share insights into how dedicating an hour each day towards my goals was nothing short of a game-changer. We talk about the power of small steps in realizing our dreams and how podcasts can boost our learning and motivation. Going deeper, we explore the risks of getting too comfortable in a job, stressing the importance of continuous learning and personal growth. 

    In the final part of our conversation, we delve into the crucial aspect of investing in oneself for the future. Drawing from a friend's experience, we emphasize the risks of becoming too complacent in a job and the importance of self-reflection on our life goals and ambitions. We talk about how taking action today can ward off feelings of unfulfillment in the future. Packed with insights and practical advice, this episode is a must-listen for anyone seeking to maximize their potential and turn their dreams into reality.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    In the Mind of a Mercenary: A Dive Into Cyber Warfare

    In the Mind of a Mercenary: A Dive Into Cyber Warfare

    Ever pondered what it takes to transform a childhood fascination with computers into a fruitful career in IT and security? Our guest, Chris, provides a captivating narration of his journey, showcasing how he climbed up the ladder from help desk jobs to security roles in banks. He paints an intriguing picture of his experiences with pen testers and how he got his adrenaline rush from manipulating banner information and port numbers.

    Have you been seeking ways to unlock your subconscious mind and generate game-changing ideas? Chris and I venture into the realm of subconscious inspiration, discussing how hypnosis, deprivation, and meditation can be powerful tools. We also dig into the rollercoaster of running a business, laying bare the challenges, risks, and the exhilarating journey from startup to success. 

    As we navigate the intriguing world of cyber mercenaries, we weigh in on the potential for mercenaries to disguise as other government powers and the repercussions of hacking major corporations. We dissect the mindset of a cyber mercenary and discuss the complexities of attributing hacks to other countries. Wrapping up our discussion, we enter into the realm of government lies, conspiracy theories, and share the riveting story of Simon Mann, an ex-SAF soldier turned mercenary. Join us for this enlightening exploration.

    LinkedIn: https://www.linkedin.com/in/chris-rock-siemonster/

    Company: https://siemonster.com/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    The Physicist’s Pathway to Cybersecurity Mastery

    The Physicist’s Pathway to Cybersecurity Mastery

    Ever felt the thrill of jumping into the unknown, taking a leap of faith from a successful career into the exciting world of startups? Our guest Brian, a "fallen physicist" and professor turned IT Security expert, knows this feeling all too well. Join us as Brian shares his intriguing journey from academia to the forefront of cybersecurity, where he found his calling in the high-pressure, high-stakes universe of IT security. 

    Navigating through the sea of alerts, Brian and his team didn't just survive, they thrived, winning the battle to design user-friendly interfaces. A journey fraught with challenges but also filled with rewarding victories. Brian talks about his evolution into the startup space, the grueling process of creating the perfect business plan, and the satisfaction of creating usable solutions for an industry fraught with complexity. And while we're on personal journeys, I also reflect on the whirlwind of emotions and experiences as I stepped into fatherhood, all against the backdrop of the life-altering September 11th events. 

    We also delve deep into the pressing issues of runtime security and vulnerability management, especially for Linux systems and Kubernetes. With Brian's expertise, we dissect security into "left of boom" and "right of boom" stages, underlining the importance of efficient detection and response strategies in a world where average detection time for breaches is three months. We also put the spotlight on Tipping Point technology that has revolutionized security processes in large companies, transforming painstaking tasks into enjoyable experiences. To wrap up this riveting conversation, Brian shares the quirky origin story of his company, Spider Bat. So, come join us on this riveting journey through the complex world of cybersecurity!

    https://www.linkedin.com/in/brian-smith-07a4191/

    https://www.spyderbat.com/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    From Geology to Cybersecurity: Mike's Unexpected Journey

    From Geology to Cybersecurity: Mike's Unexpected Journey

    Ready for an unexpected journey? Meet Mike, a cyber security expert with a background as diverse as the challenges he tackles every day. Starting with an early passion for computers, through studying geology and anthropology, and finally landing in the world of IT, Mike's story is a testament to the value of curiosity and mentorship. We dig deep into his hacking escapades, the lessons learned, and how a knack for problem-solving morphed into a career securing our digital world.

    Mike opens up about the human risk element in cybersecurity, drawing fascinating comparisons between convenience store hold-ups and elaborate cyber attacks. He gives us a sobering reminder - the most secure computer is one that never gets powered on. Technology and security advancements are making it tougher for hackers, but Mike warns of the ever-present risk of human vulnerability. Even the smallest of betrayals can bloom into massive security breaches. 

    Wrapping up, Mike shines a light on the comprehensive cybersecurity services offered by his organization. Ranging from risk assessment, regulatory compliance, to incident response and digital forensics, they've got IT security covered from all angles. He emphasizes the significance of trust in his client relationships and unveils ambitious growth plans for the next few years. Whether a tech enthusiast or an IT professional, this conversation is packed with insights and practical advice to help you navigate your way in the ever-evolving world of IT security.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Exploring Evolution and Consequences in Cybersecurity Management

    Exploring Evolution and Consequences in Cybersecurity Management

    Get ready to embark on an enlightening journey with our guest, Huxley, a seasoned cybersecurity professional known for his extraordinary career path. From manipulating dial-up ISPs as a teenager, to landing a serious role in the field through a thrilling discovery, Huxley's tale will bring you to the edge of your seat. We dive deep into how he overcame fear and uncertainty while dealing with the unknown, and how he relishes the thrill of unraveling complex cybersecurity puzzles.

    Our conversation spans the significant consequences of ignoring account management. Listen to compelling anecdotes underscoring the importance of disabling employee accounts after their departure. We also retrace Huxley's time at Cisco, discussing how the tech giant transformed into a security services provider. We also delve into the real-life repercussions of lax security practices, illustrating how even large corporations can suffer monumental losses.

    As the conversation unfolds, we chart the evolution of cyber asset management. We further explore how Cisco expanded its security product portfolio and how Rumble Network Discovery transformed into RunZero. We highlight the necessity of securing all devices in an increasingly interconnected world, from office networks to personal devices and IoT. As a cherry on top, we'll delve into how RunZero assures complete network coverage, reducing the risks and reinforcing the importance of protecting an organization's attack surface. Tune in for a gripping and enlightening conversation about cybersecurity and asset management.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Exploring the Intricacies of Cybersecurity with Expert Aviv Grafi

    Exploring the Intricacies of Cybersecurity with Expert Aviv Grafi

    Prepare for a thrilling exploration of the cybersecurity world with our extraordinary guest, Aviv Grafi. A cybersecurity expert, founder of a successful tech startup, and a former member of Israel's elite cybersecurity unit 8200 group, Aviv's journey will take you from his early days of hacking and building computer systems to the cutting edge of IT security. Learn from his experiences and discover how an engineering mindset, combined with a passion for problem-solving, can lead to unexpected career paths.

    Aviv gives a gripping account of his transition from working in startups to founding his own venture. The highlights of our conversation revolve around hacking prevention, defensive programming, and the pioneering concept of Content Disarmament, Reconstruction (CDR) technology. The technology, which creates a virtual shield against malicious software by transferring the content of a document onto a new template, is a fascinating leap in cybersecurity. Watch as he unravels how startups are navigating the complex world of cybersecurity.

    As we steer into the intricacies of kernel security, you'll get an in-depth understanding of the challenges faced by tech giants like Microsoft with their longstanding Windows system. Contrast that with Apple's leading security architecture, and it's a captivating exploration of the tech world's giants. We end our journey with a peek into the future of document security - the evolution of Voteer's solution to safeguard users from harmful content and its innovative API-centric platform that integrates seamlessly with popular services. It's all about creating a barrier between the user and the data to ensure a safe digital experience. Join us on this exciting journey through the world of cybersecurity with Aviv!"

    [END SHOW NOTES]

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Exploring the Versatility of Cybersecurity with Sans Instructor Jason Ostrom

    Exploring the Versatility of Cybersecurity with Sans Instructor Jason Ostrom

    Just as a river takes unexpected turns, so too does a career journey. Our special guest, Jason Ostrom, began with an eye towards federal law enforcement but found himself swept away into the world of Linux and security engineering for startups. A chance encounter with a mentor opened the door towards a career in cybersecurity, and the creation of a game changing pen test tool. Discover the story behind his first presentation at a hacker conference and how the early days of parenthood influenced his journey.

    Ever wonder why a broad skill-set trumps specialization in cybersecurity? Jason breaks it down, emphasizing why IT experience, soft skills, and understanding the business context for executing vulnerabilities can make or break your success in this industry. Whether you're on cloud nine or keeping it grounded with on-prem projects, Jason explains why adaptability is crucial and how to keep your skills sharp and marketable.

    Lastly, Jason demystifies the process of presenting at cybersecurity conferences and how to become a SANS instructor. The desire to teach or earn a SANS certification burns in many, but the path can seem obscured by smoke. Jason clears the air, providing a transparent look into the pros and cons of this career move. If you're fascinated by the world of pen testing, this episode will shed light on the various types and the importance of gaining broad experience before selecting a specialty. Buckle up, this ride with Jason is not one to be missed.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Insights on Self-Employment and Cyber Threats from Boom Supersonic's CISO Chris Roberts

    Insights on Self-Employment and Cyber Threats from Boom Supersonic's CISO Chris Roberts

    You've heard of Boom Supersonic, right? Let's journey into the mind of its CISO, Chris Roberts, our most sought-after guest yet. His tales of transitioning to self-employment, battling the IRS, and the challenges of running his own company are nothing short of enlightening. This episode not only explores Chris's professional journey but also offers practical advice to aspiring entrepreneurs.

    Navigating the labyrinth of self-employment can be daunting. Chris opens up about the unexpected costs and the importance of consistency and responsibility. The conversation expands to his role at Boom Supersonic, where he promised his staff that he would never make them look like fools. The implications of this promise, along with the challenges of handling multiple phishing tests, are discussed in depth. We then venture into the realm of corporate bigwigs, exploring Chris's experiences in the corporate environment, the unique opportunities it presents, and his memorable board meeting attire.

    But that's not all. We delve into the merging of the physical and digital world, exploring the challenges of distinguishing truth from lies in an uncertain environment. Cybersecurity enthusiasts will relish Chris's insights on how hackers exploit these situations. His fears of who may gain access to plane systems, the potential implications of AI, and the reality of cyber warfare are sure to keep you on the edge of your seat. We wrap up with a hearty discussion on the public perception of these issues and why it's crucial to take them seriously. This episode is a treasure trove of insights and advice on self-employment, corporate life, and cybersecurity.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Immersing in Defcon and Navigating CISSP Exam Prep: A Journey Towards Personal Development in Tech

    Immersing in Defcon and Navigating CISSP Exam Prep: A Journey Towards Personal Development in Tech

    Prepare for a deep-dive into the exhilarating world of Defcon, where the brilliant and the curious unite. This year was a spectacular display of innovative minds, intriguing events, and diverse vendors, making it potentially the best one yet. Disregard the media's fear-mongering about Defcon's purported dangers; if you're not attending, there's no need for panic or to switch off your Wi-Fi or Bluetooth.

    You'll find solace in my personal journey through the tumultuous path of preparing for the CISSP exam. I unravel the complexities of finding the right resources and speak of my experience with Ben Malisow's practice platform, a treasure compared to the meandering paths of Udemy courses. As I share my last-minute strategy leading up to my second CISSP attempt, you might just find the inspiration you need for your certification journey.

    Finally, we'll explore the importance of giving back to the DefCon community and the power of creating a personal brand. Don't let feelings of inadequacy hold you back; authenticity is the key to standing out in a sea of faces. Stay tuned as we discuss the surprising rarity of imposters and introduce a series of swift mentorship episodes. Get ready for a rollercoaster of insights, advice, and inspiring stories as we delve into the fascinating world of tech and personal development.

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Navigating the Evolution of Ransomware and its Impact on Data Security with Rubrik & Zscaler

    Navigating the Evolution of Ransomware and its Impact on Data Security with Rubrik & Zscaler

    Are your defenses keeping pace with evolving ransomware threats? Are you looking for a way to balance user productivity with granular data safety policies? We've got your back! In our latest episode, we dive into the heart of data security, discussing the persistent threat actors face even with investments in infrastructure security. We are joined by Moinul Khan from Zscaler & Anneka Gupta from Rubrik, who share valuable insights into transforming security perceptions and focuses on data protection. 

    We don't stop there - we reveal the cunning evolution of ransomware attacks, where perpetrators are not only encrypting primary systems but also targeting backups and exfiltrating data. We discuss the dangerous implications of 'double extortion' ransomware attacks, providing tips on how organizations can fortify themselves with a comprehensive security approach. We also shed light on the challenges of setting up a secure environment and how partnering with a data security provider like Rubrik can be a game-changer.

    In the world of cyber threats, awareness is the key. We scrutinize how organizations are adopting URL filtering and sledgehammer approaches to protect their data and discuss the need to balance user productivity with granular policies for data safety. We highlight how AI and ML can change the game by reducing complexity in deploying data protection solutions and helping in document classification and risk insight. And finally, we celebrate the powerful partnership between Zscaler and Rubrik - a collaboration that promises to revolutionize data security. Tune into our podcast for an enlightening discussion on data security. Secure your future by securing your data: let's make it happen together!

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    Unlocking the Excitement of Defcon: An Insider's Guide to the World's Largest Security Conference

    Unlocking the Excitement of Defcon: An Insider's Guide to the World's Largest Security Conference

    Get ready to unlock the thrills and chills of Defcon, the world's largest security conference. I promise to give you an insider's look at this exhilarating event, filled with expert talks that range from AI models cracking safes to taking over vehicles on the highway. And if you've ever wondered how to network like a pro, prepare to enter the exciting world of LineCon, where you can rub elbows with bug bounty hunters and malware reverse engineers. Plus, I'll be revealing how you can score an exclusive security unfiltered sticker if you spot me at the event!

    Navigating Defcon can be as tricky as hacking a complex system, but fear not, I've got the best strategies for you, from note-taking during expert talks, exploring the various villages, to even sneaking into invite-only parties. But remember, with great power comes great responsibility – and that includes taking charge of your personal security. I'll shed light on the risks associated with bringing personal devices to the event and how you can protect yourself. And believe me, as someone who's been there, I'll share the must-know tips and my personal tales of the unforgettable Defcon experiences. So gear up, subscribe, and get ready to infiltrate the exciting world of Defcon!

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today