Logo

    cyberattacks

    Explore " cyberattacks" with insightful episodes like "The ERC Jumps The Shark with Snoop Dogg Deepfake", "Overwatch Diaries #10. Meanwhile, in Canada...", "Overwatch Diaries #6. ForceNet.", "Overwatch Diaries #5. Religious Tensions, Political Aims, and an Iran-led Cyberattack on Bahrain." and "Cybersecurity: How Can Countries and Companies Fight the Hackers?" from podcasts like ""The Accounting Podcast", "The Bid Picture with Bidemi Ologunde - Cybersecurity & Intelligence Analysis", "The Bid Picture with Bidemi Ologunde - Cybersecurity & Intelligence Analysis", "The Bid Picture with Bidemi Ologunde - Cybersecurity & Intelligence Analysis" and "CSDS-Asia Matters Podcast"" and more!

    Episodes (80)

    The ERC Jumps The Shark with Snoop Dogg Deepfake

    The ERC Jumps The Shark with Snoop Dogg Deepfake

    Buckle up for a wild ride covering everything from brazen ERC scams to cutting-edge AI. Join Blake and David as they expose the rampant fraud sucking billions from the federal coffers. You'll hear an unbelievable voicemail scam promising gangbusters refunds—could it really be Snoop Dogg or is your mind playing tricks?

    Fast forward to the bleeding edge of technology with jaw-dropping examples of AI voice and face swapping. Think real-time translation opening global markets. But not so fast—can emerging tech replace human accountants offshore? We tackle the automation debate head-on.

    Strap on your justice caps as the crew champions entrepreneurial accountants breaking free from the shackles of the timesheet. But will AI be the death knell of the billable hour? Tune in to find out!

    Sponsors
    LiveFlow - http://accountingpodcast.promo/liveflow
    Forwardly - https://cloudaccountingpodcast.promo/forwardly
    Aero Workflow - http://accountingpodcast.promo/aero


    Chapters
    • (00:45) - David got a voicemail from Snoop Dogg!
    • (08:42) - Mark Cuban and Warren Buffett talk about why accounting is important
    • (12:50) - Couple gets married in the accounting classroom where they met
    • (14:51) - Purdue accounting professors invite accounting students and alumni to tailgate together at football games
    • (15:51) - AICPA drops the ball on member survey
    • (19:11) - Vegas gets hit by cyber attacks
    • (23:30) - Square outage causes problems for small businesses
    • (25:32) - The Doberman dog breed is named after a German tax collector
    • (26:33) - JP Morgan partners with Gusto to offer online payroll
    • (28:36) - American Express & Walmart expand small business offerings
    • (31:47) - AI real-time language translation for video and audio is not far away
    • (39:01) - The future of voice assists and integration with LLM's
    • (43:58) - 29-year-old accountant quits firm to open her own
    • (49:34) - Offshoring vs. automation
    • (55:26) - Blake's new lawyer charges by the hour...sometimes
    • (57:39) - Thanks for listening and how to earn free CPE

    Need CPE? 

    Subscribe to the Earmark Accounting Podcast: https://podcast.earmarkcpe.com
    Get CPE for listening to podcasts with Earmark CPE: https://earmarkcpe


    Show Notes

    JPMorgan to offer online payroll services                

    https://www-cnbc-com.cdn.ampproject.org/c/s/www.cnbc.com/amp/2023/09/14/jpmorgan-to-offer-online-payroll-services.html

     

    I.R.S. Freezes Pandemic-Era Tax Credit Amid Fraud Fears  

    https://www.nytimes.com/2023/09/14/us/politics/irs-pandemic-employee-credit-fraud.html

     

    The Cyberattack That Sent Las Vegas Back in Time              

    https://www.wsj.com/lifestyle/travel/las-vegas-mgm-cyberattack-casinos-6ca43dcf

     

    Caesars Paid Ransom After Suffering Cyberattack – WSJ

    https://www.wsj.com/business/hospitality/caesars-paid-ransom-after-suffering-cyberattack-7792c7f0

     

    Meet a 29-year-old accountant whose ‘resentment’ only climbed after her firm raised her salary from $60k to $90k as she made millions for them. She has her own firm now

    https://finance.yahoo.com/news/meet-29-old-accountant-whose-110000532.html

     

    Mark Cuban on Accounting via Hector Garcia

    https://youtube.com/watch?v=VT_SCYbkmd8&si=3fLUqsQbqIlCzkgA

    Meet a 29-year-old accountant whose ‘resentment’ only climbed after her firm raised her salary from $60k to $90k as she made millions for them. She has her own firm now

    https://finance.yahoo.com/news/meet-29-old-accountant-whose-110000532.html

     

    How Amex is building a B2B ecosystem for SMBs 

    https://tearsheet.co/smb-finance/how-amex-is-building-a-b2b-ecosystem-for-smbs/

     

    IRS halts new ERC processing after flood of bogus claims 

    https://www.accountingtoday.com/news/irs-halts-new-employee-retention-credit-processing-after-flood-of-bogus-claims

     

    Don't offshore. Automate instead             

    https://www.accountingtoday.com/opinion/dont-offshore-automate-instead

     

    MGM hack has Vegas hotels resorting to cash bars, paper vouchers           

    https://bankautomationnews.com/allposts/risk-security/mgm-hack-has-vegas-hotels-resorting-to-cash-bars-paper-vouchers/

     

    They found love in their accounting classroom. Ten years later, they ...      

    https://www.wenatcheeworld.com/lifestyles/they-found-love-in-their-accounting-classroom-ten-years-later-they-got-married-there/article_c0ee232e-5334-11ee-a4ac-e359a3362f03.html

     

    Walmart Business Has a Plan to Boost SMB Cash Flow      

    https://www.pymnts.com/commercial-payments/2023/walmart-business-has-a-plan-to-boost-smb-cash-flow/

     

    Square and Cash App outage creates trouble for small businesses               

    https://www.asbn.com/articles/square-and-cash-app-outage-creates-trouble-for-small-businesses/

     

    MGM Resorts Hack Becomes Hassle for Vacationers Who Must Use Cash 

    https://www.pymnts.com/cybersecurity/2023/mgm-resorts-hack-becomes-hassle-vacationers-must-use-cash/

     

    Cash App And Square Face System Outage, Keeping Users From Their Coins           

    Overwatch Diaries #10. Meanwhile, in Canada...

    Overwatch Diaries #10. Meanwhile, in Canada...

    In this episode, host Bidemi Ologunde talked about five cybersecurity breaches, disruptions, and espionage attacks on Canadian infrastructure within the past year.

    ===
    Work from home, earn some extra income, and test new products before they hit the shelves. Earn up to $500 per week.
    >>> Click here to learn more <<<
    ===
    Moxie Press & Co. is a small company making awesome things: Guides for writing and playing with your kids. A memoir about death and parenting. In the future, they are going to release a book of essays on movies and climate change, confrontational coffee table books, and much, much more. Feel free to look at their temporary site, moxiepress.gumroad.com, and promote anything (or everything) you'd like!

    MOXIE PRESS WANTS YOU
    ===
    Scammers and Spammers Hate Aura - and That's a Good Thing for You

    Start Free Trial
    ===
    Your safer digital everyday - Surfshark

    Protecting your connection is key. Surfing the web, you’re exposed to many risks: data breaches, hacking attacks, & snoopers. One solution to fight them all — a VPN. Get Surfshark with 82% off
    ===
    Founded in 2019, Atlas VPN is a highly secure freemium VPN service with a goal to make safe and open internet accessible for everyone.

    Get on board Atlas VPN with 85% off.
    ===
    Triple Whale 🐳 is the source of truth for the data that helps you make better decisions.

    Sign up for 15% off your first month
    ===
    iubenda offers attorney-level software solutions to make websites and apps compliant with GDPR and EU Cookie Law, CCPA, LGPD, and other privacy laws.

    See how it works!
    ===
    Caffeinated Energy Bars - Verb Energy

    5 BARS FREE
    ===
    Softr lets you stop waiting for developers. Build software without devs. Blazingly fast. Trusted by 100,000+ teams worldwide

    Start building now.
    ===

    Support the show

    Overwatch Diaries #6. ForceNet.

    Overwatch Diaries #6. ForceNet.

    In this episode, host Bidemi Ologunde delved into the October 2022 ransomware attack on an Australian communications platform responsible for Department of Defense data. He explored the background, context, response strategies, and possible links to earlier major attacks on an Australian telecommunications provider and an Australian health insurance company.

    ===
    Work from home, earn some extra income, and test new products before they hit the shelves. Earn up to $500 per week.
    >>> Click here to learn more <<<
    ===
    Moxie Press & Co. is a small company making awesome things: Guides for writing and playing with your kids. A memoir about death and parenting. In the future, they are going to release a book of essays on movies and climate change, confrontational coffee table books, and much, much more. Feel free to look at their temporary site, moxiepress.gumroad.com, and promote anything (or everything) you'd like!

    MOXIE PRESS WANTS YOU
    ===
    Scammers and Spammers Hate Aura - and That's a Good Thing for You

    Start Free Trial
    ===
    Your safer digital everyday - Surfshark

    Protecting your connection is key. Surfing the web, you’re exposed to many risks: data breaches, hacking attacks, & snoopers. One solution to fight them all — a VPN. Get Surfshark with 82% off
    ===
    Founded in 2019, Atlas VPN is a highly secure freemium VPN service with a goal to make safe and open internet accessible for everyone.

    Get on board Atlas VPN with 85% off.
    ===
    Triple Whale 🐳 is the source of truth for the data that helps you make better decisions.

    Sign up for 15% off your first month
    ===
    iubenda offers attorney-level software solutions to make websites and apps compliant with GDPR and EU Cookie Law, CCPA, LGPD, and other privacy laws.

    See how it works!
    ===
    Caffeinated Energy Bars - Verb Energy

    5 BARS FREE
    ===
    Softr lets you stop waiting for developers. Build software without devs. Blazingly fast. Trusted by 100,000+ teams worldwide

    Start building now.
    ===

    Support the show

    Overwatch Diaries #5. Religious Tensions, Political Aims, and an Iran-led Cyberattack on Bahrain.

    Overwatch Diaries #5. Religious Tensions, Political Aims, and an Iran-led Cyberattack on Bahrain.

    In this episode, host Bidemi Ologunde presented the religious and geopolitical context behind a February 14, 2023 cyberattack by Iran-linked hacktivists on digital infrastructure in Bahrain.

    ===
    Work from home, earn some extra income, and test new products before they hit the shelves. Earn up to $500 per week.
    >>> Click here to learn more <<<
    ===
    Moxie Press & Co. is a small company making awesome things: Guides for writing and playing with your kids. A memoir about death and parenting. In the future, they are going to release a book of essays on movies and climate change, confrontational coffee table books, and much, much more. Feel free to look at their temporary site, moxiepress.gumroad.com, and promote anything (or everything) you'd like!

    MOXIE PRESS WANTS YOU
    ===
    Scammers and Spammers Hate Aura - and That's a Good Thing for You

    Start Free Trial
    ===
    Your safer digital everyday - Surfshark

    Protecting your connection is key. Surfing the web, you’re exposed to many risks: data breaches, hacking attacks, & snoopers. One solution to fight them all — a VPN. Get Surfshark with 82% off
    ===
    Founded in 2019, Atlas VPN is a highly secure freemium VPN service with a goal to make safe and open internet accessible for everyone.

    Get on board Atlas VPN with 85% off.
    ===
    Triple Whale 🐳 is the source of truth for the data that helps you make better decisions.

    Sign up for 15% off your first month
    ===
    iubenda offers attorney-level software solutions to make websites and apps compliant with GDPR and EU Cookie Law, CCPA, LGPD, and other privacy laws.

    See how it works!
    ===
    Caffeinated Energy Bars - Verb Energy

    5 BARS FREE
    ===
    Softr lets you stop waiting for developers. Build software without devs. Blazingly fast. Trusted by 100,000+ teams worldwide

    Start building now.
    ===

    Support the show

    Cybersecurity: How Can Countries and Companies Fight the Hackers?

    Cybersecurity: How Can Countries and Companies Fight the Hackers?

    Cyberattacks are estimated to have caused trillions of dollars of damage to the world’s economy in recent years, and are now seen as a major national security threat by governments around the world. Some governments and private companies are looking to step up cooperation to fight the hackers, but nascent initiatives, such as a new pact between the EU and South Korea, face a number of hurdles. 

    In this episode, CSDS Asia Matters’ Andrew Peaple speaks with three experts about the geopolitical forces – and rivalries – that are shaping the global cybersecurity landscape. His guests are Michael Reiterer, distinguished professor at the Centre for Security, Diplomacy and Strategy at the Brussels School of Governance, Prof. Seong-jong Song from the department of military science at Daejong University, in South Korea, and Wilhelm Vosse, from Japan’s International Christian University.

    You can find further analysis in this book,
    'Cybersecurity Policy in the EU and South Korea from Consultation to Action' which contains contributions from Michael and Song-jong.

    This episode was produced in conjunction with the Centre for Security, Diplomacy and Strategy at the Brussels School of Governance.



    Inclusivity, diversity, and gender equality in cybersecurity

    Inclusivity, diversity, and gender equality in cybersecurity

    The ever-chaning nature of cybersecurity threats means that up-to-date skills training is critical.

    Dr Liqaa Nawaf from Cardif Cardiff Metropolitan University, UK, in collaboration with colleagues from King Abdulaziz University, Saudi Arabia, are conducting research into how to make cybersecurity more effective and inclusive, and have launched a year-long project to support women in cybersecurity.  

    Read more about the initiative: UK - Saudi Challenge Fund 2022-23

    Read the Research Outreach article: researchoutreach.org

    EP 31 - How Generative AI is Reshaping Cyber Threats

    EP 31 - How Generative AI is Reshaping Cyber Threats

    While generative AI offers powerful tools for cyber defenders, it's also enabled cyber attackers to innovate and up the ante when it comes to threats such as malware, vulnerability exploitation and deep fake phishing. All this and we’re still just in the early days of the technology. In this episode, CyberArk Labs’ Vice President of Cyber Research Lavi Lazarovitz, discusses with host David Puner the seismic shift generative AI is starting to bring to the threat landscape – diving deep into offensive AI attack scenarios and the implications for cyber defenders. 

    A Conversation with Chris Mitchell | The Israel Defense Forces' Drill for a Potential Multi-Front War | The Biden Administration's Nuclear Deal with Iran | China's Increasing Role in the Middle East

    A Conversation with Chris Mitchell | The Israel Defense Forces' Drill for a Potential Multi-Front War | The Biden Administration's Nuclear Deal with Iran | China's Increasing Role in the Middle East
    Join America's Roundtable (https://americasrt.com/) radio co-hosts Natasha Srdoc and Joel Anand Samy with Chris Mitchell, CBN News' Middle East Bureau Chief in Jerusalem. The conversation provides engaged listeners with timely insights, in-depth analysis, and clarity on the pressing issues impacting America and its allies. There are serious concerns that we may be on the precipice of a new conflict in the Middle East. Key topics covered include: — U.S. House Foreign Affairs Chairman McCaul sent a letter to Joe Biden, expressing serious concerns of the Biden Administration working in secrecy to bypass Congress and wrapping up a nuclear deal with Iran. Iran is a state-sponsor of terrorism and has caused havoc in the Middle East by funding and arming terrorist networks and its proxies. — The Israel Defense Forces wrapped up a two-week drill focused on a potential multi-front war with Iran and its terror proxies across the Middle East, such as the Lebanese Hezbollah. — China's intervention in the Middle East with signs of waning U.S. leadership. ISIS, Iran and Israel: What You Need to Know about the Current Mideast Crisis and the Coming War (https://www.amazon.com/ISIS-Iran-Israel-Current-Mideast-ebook/dp/B01BIFA0LO) americasrt.com (https://americasrt.com/) https://ileaderssummit.org/ | https://jerusalemleaderssummit.com/ America's Roundtable on Apple Podcasts: https://podcasts.apple.com/us/podcast/americas-roundtable/id1518878472 Twitter: @ChrisCBNNews @ileaderssummit @AmericasRT @NatashaSrdoc @JoelAnandUSA @supertalk America's Roundtable is co-hosted by Natasha Srdoc and Joel Anand Samy, co-founders of International Leaders Summit and the Jerusalem Leaders Summit. America’s Roundtable (https://americasrt.com/) radio program - a strategic initiative of International Leaders Summit, focuses on America’s economy, healthcare reform, rule of law, security and trade, and its strategic partnership with rule of law nations around the world. The radio program features high-ranking US administration officials, cabinet members, members of Congress, state government officials, distinguished diplomats, business and media leaders and influential thinkers from around the world. Tune into America’s Roundtable Radio program from Washington, DC via live streaming on Saturday mornings via 65 radio stations at 7:30 A.M. (ET) on Lanser Broadcasting Corporation covering the Michigan and the Midwest market, and at 7:30 A.M. (CT) on SuperTalk Mississippi — SuperTalk.FM reaching listeners in every county within the State of Mississippi, and neighboring states in the South including Alabama, Arkansas, Louisiana and Tennessee. Listen to America's Roundtable on digital platforms including Apple Podcasts, Spotify, Amazon, Google and other key online platforms. Listen live, Saturdays at 7:30 A.M. (CT) on SuperTalk | https://www.supertalk.fm

    Preparing for the day quantum computers crack encryption – PQShield founder Ali El Kaafarani

    Preparing for the day quantum computers crack encryption – PQShield founder Ali El Kaafarani

    Dr Ali El Kaafarani, founder and CEO of PQShield, explains how quantum computers will one day crack today’s encryption to expose our data, discusses the race to create cryptography that can fend off quantum attacks, and why “strengthening the startup position in the UK should be a top priority for the UK government to excel at quantum computing”. 

    Oxford-headquartered PQShield is a cybersecurity spinout founded by researchers to develop post-quantum cryptography tools. The company, which has raised nearly $27m in funding, has contributed to developing the first cryptography standards designed to block cyberattacks powered by quantum machines. Its software and hardware products are already being adopted by companies such as Bosch and Collins Aerospace. Kaafarani is also a researcher at the Mathematical Institute at the University of Oxford and has previous experience at HP Labs.  

    (🎞️TEASER)🌪️Thriving in Chaotic Times: Confronting Fallacies and Building Resilience

    (🎞️TEASER)🌪️Thriving in Chaotic Times: Confronting Fallacies and Building Resilience

    🎞️EXCLUSIVE TEASER

    We delve into the tumultuous landscape of our modern world. As late-stage capitalism and central banking systems wreak havoc, and with the escalating threat of World War III, cyber attacks, corporate capture, and infrastructure failure, it's becoming increasingly crucial to navigate these chaotic times with resilience and clarity.

    We address the fallacies prevalent in the spiritual community that advocate avoiding the challenging work of confronting our shadows. Ben dives deep into the misconception that focusing solely on positivity and light will lead to personal and collective growth. Drawing from his extensive research and experience, Ben shines a light on the importance of acknowledging and working through our shadows as an integral part of our journey towards self-improvement and societal change.

    Ben shares his top tips and advice for thriving during these stressful and uncertain scenarios. From practical strategies to psychological insights, he equips viewers with the tools necessary to maintain emotional well-being, adapt to rapidly changing circumstances, and develop a resilient mindset.

    As always we encourage critical thinking, innovation, and community building as vital components to challenge and transform the systems that contribute to the chaos. By empowering our viewers to take action and participate actively in shaping a better future…

    Watch Exclusive Content!
    https://www.benjosephstewart.com/plans-pricing

    #BenStewart #ThrivingDuringChaos #BuildingResilience #ShadowWork #LateStageCapitalism #WorldWarIII #CyberAttacks #InfrastructureFailure #CriticalThinking #HopeForTheFuture #ModernWorldChallenges #CentralBanking #CorporateCapture #InfrastructureFailure #ConfrontingFallacies #ShadowWorkMisconceptions #PersonalGrowthJourney #SocietalChange #TipsForThriving #EmotionalWellBeing #Innovation #CommunityBuilding #ShapingABetterFuture

    You are the most powerful technology.  Don't ever forget that.

    Join Our Kickass Discord Community! 
    https://discord.gg/7QadgxEK4z

    FROM THE TECHMOBILITY NEWS DESK: Cybersecurity on a budget

    FROM THE TECHMOBILITY NEWS DESK: Cybersecurity on a budget

    Just because you are a small business, nonprofit, church, or school doesn't mean that you are safe from cybercrime.  In fact, according to Church Mutual Insurance, 60 percent of small businesses have no cybersecurity protections because they feel that the organization is too small to be targeted.  The truth is that small business employees experience 350 PERCENT MORE social engineering attacks than those at larger companies. 

    Support the show

    Tell your friends to tune into TechMobility Topics. New episodes are posted every Tuesday!

    A Conversation with Chris Mitchell | Israel's 75th Anniversary | Focusing on American Leadership on the World Stage Over the Past Decade

    A Conversation with Chris Mitchell | Israel's 75th Anniversary | Focusing on American Leadership on the World Stage Over the Past Decade
    Join America's Roundtable (https://americasrt.com/) radio co-hosts Natasha Srdoc and Joel Anand Samy with Chris Mitchell, CBN News Middle East Bureau Chief based in Jerusalem, Israel and author of bestselling book, "ISIS, Iran and Israel: What You Need to Know about the Current Mideast Crisis and the Coming Mideast War." The conversation focuses on Israel's 75th anniversary, the future of the US-Israel partnership, an update on the US-brokered Abraham Accords led by President Donald J. Trump, the present threats the Jewish state faces from Iran and its proxies in the region, and China brokering peace between Saudi Arabia and Iran. Over the past several weeks, Israel faced a fresh wave of cyberattacks targeting critical infrastructure. There is greater concern that Iranian-Russian cooperation on hack attacks may strengthen Iran's hand in the cyber-war targeting Israel. Relevant articles and videos: — CBN News | Modern Israel's 75th Birthday: Celebrating the Miracle (https://www2.cbn.com/news/israel/modern-israels-75th-birthday-celebrating-miracle) — Video | Celebrating a Miracle: Israel's 75th | Jerusalem Dateline (https://www.youtube.com/watch?v=Dd64XI-IaEc) — The Jerusalem Report | The Jerusalem Post | Israel Independence Day: Celebrating 75 years with Natan Sharansky (https://www.jpost.com/israel-news/article-740016) americasrt.com (https://americasrt.com/) https://ileaderssummit.org/ | https://jerusalemleaderssummit.com/ America's Roundtable on Apple Podcasts: https://podcasts.apple.com/us/podcast/americas-roundtable/id1518878472 Twitter: @ChrisCBNNews @ileaderssummit @AmericasRT @NatashaSrdoc @JoelAnandUSA @supertalk America's Roundtable is co-hosted by Natasha Srdoc and Joel Anand Samy, co-founders of International Leaders Summit and the Jerusalem Leaders Summit. America’s Roundtable (https://americasrt.com/) radio program - a strategic initiative of International Leaders Summit, focuses on America’s economy, healthcare reform, rule of law, security and trade, and its strategic partnership with rule of law nations around the world. The radio program features high-ranking US administration officials, cabinet members, members of Congress, state government officials, distinguished diplomats, business and media leaders and influential thinkers from around the world. Tune into America’s Roundtable Radio program from Washington, DC via live streaming on Saturday mornings via 65 radio stations at 7:30 A.M. (ET) on Lanser Broadcasting Corporation covering the Michigan and the Midwest market, and at 7:30 A.M. (CT) on SuperTalk Mississippi — SuperTalk.FM reaching listeners in every county within the State of Mississippi, and neighboring states in the South including Alabama, Arkansas, Louisiana and Tennessee. Listen to America's Roundtable on digital platforms including Apple Podcasts, Spotify, Amazon, Google and other key online platforms. Listen live, Saturdays at 7:30 A.M. (CT) on SuperTalk | https://www.supertalk.fm

    A Conversation with Fleur Hassan-Nahoum, Deputy Mayor, City of Jerusalem | Israel's 75th Anniversary | The Abraham Accords

    A Conversation with Fleur Hassan-Nahoum, Deputy Mayor, City of Jerusalem | Israel's 75th Anniversary | The Abraham Accords
    Join America's Roundtable (https://americasrt.com/) radio co-hosts Natasha Srdoc and Joel Anand Samy with Honorable Fleur Hassan-Nahoum, Deputy Mayor, City of Jerusalem and co-founder, UAE-Israel Business Council. The conversation focuses on Israel's 75th anniversary, the future of the US-Israel partnership, and an update on the US-brokered Abraham Accords led by President Donald J. Trump. Over the past several weeks, Israel faced a fresh wave of cyberattacks targeting critical infrastructure. There is greater concern that Iranian-Russian cooperation on hack attacks may strengthen Iran's hand in the cyber-war targeting Israel. The discussion on America's Roundtable will highlight how empowerment initiatives led by Deputy Mayor Fleur Hassan-Nahoum including the Gulf-Israel Women's Forum are making a difference in the lives of women in the Middle East. Relevant articles and videos: — CBN News | Modern Israel's 75th Birthday: Celebrating the Miracle (https://www2.cbn.com/news/israel/modern-israels-75th-birthday-celebrating-miracle) — Video | Celebrating a Miracle: Israel's 75th | Jerusalem Dateline (https://www.youtube.com/watch?v=Dd64XI-IaEc) — The Jerusalem Report | The Jerusalem Post | Israel Independence Day: Celebrating 75 years with Natan Sharansky (https://www.jpost.com/israel-news/article-740016) americasrt.com (https://americasrt.com/) https://ileaderssummit.org/ | https://jerusalemleaderssummit.com/ America's Roundtable on Apple Podcasts: https://podcasts.apple.com/us/podcast/americas-roundtable/id1518878472 Twitter: @FleurHassanN @ileaderssummit @AmericasRT @NatashaSrdoc @JoelAnandUSA @supertalk America's Roundtable is co-hosted by Natasha Srdoc and Joel Anand Samy, co-founders of International Leaders Summit and the Jerusalem Leaders Summit. America’s Roundtable (https://americasrt.com/) radio program - a strategic initiative of International Leaders Summit, focuses on America’s economy, healthcare reform, rule of law, security and trade, and its strategic partnership with rule of law nations around the world. The radio program features high-ranking US administration officials, cabinet members, members of Congress, state government officials, distinguished diplomats, business and media leaders and influential thinkers from around the world. Tune into America’s Roundtable Radio program from Washington, DC via live streaming on Saturday mornings via 65 radio stations at 7:30 A.M. (ET) on Lanser Broadcasting Corporation covering the Michigan and the Midwest market, and at 7:30 A.M. (CT) on SuperTalk Mississippi — SuperTalk.FM reaching listeners in every county within the State of Mississippi, and neighboring states in the South including Alabama, Arkansas, Louisiana and Tennessee. Listen to America's Roundtable on digital platforms including Apple Podcasts, Spotify, Amazon, Google and other key online platforms. Listen live, Saturdays at 7:30 A.M. (CT) on SuperTalk | https://www.supertalk.fm

    Driving Innovation and Protecting Growth: The Intricate Relationship Between Information Technology (CTO) and Information Security (CISO) | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Kunal Anand

    Driving Innovation and Protecting Growth: The Intricate Relationship Between Information Technology (CTO) and Information Security (CISO) | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Kunal Anand

    The rapid evolution of technology has ushered in the API revolution in cybersecurity, transforming the way organizations navigate an AI-driven threat and security landscape. As CTOs and CISOs grapple with the delicate balancing act of managing risk and innovation, they must adapt to the demands of securing a modernized world. This postmodern paradigm shift in cybersecurity necessitates a comprehensive understanding of emerging trends and cutting-edge solutions to effectively safeguard our increasingly interconnected digital ecosystem.

    Dive into this captivating podcast episode featuring Kunal Anand, the CTO and CISO of Imperva, as he discusses the evolving world of cybersecurity and the impact of emerging technologies such as artificial intelligence. Alongside host Sean Martin, Kunal shares his experiences as both a CTO and CISO, highlighting the importance of peer-to-peer collaboration and the integration of modern technologies in the cybersecurity landscape.

    Kunal and Sean delve into the significance of APIs in modern applications and the challenges of securing them in the face of ever-increasing data breaches. They also explore the transformative power of AI in both offensive and defensive security, including its role in enhancing productivity and effectiveness in cybersecurity efforts crossing all cybersecurity roles from analyst to executive.

    Kunal also shares his insights into the future of cybersecurity and the need for the industry to embrace AI and other emerging technologies. This discussion offers valuable perspectives for anyone interested in understanding the evolving challenges and opportunities in the cybersecurity world. Don't miss this chance to learn from someone who thinks differently, thinks creatively, and thinks broadly about the challenges we face and the paths we can take to overcome them.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest:

    Kunal Anand, CTO and CISO at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/kunalanand/

    On Twitter | https://twitter.com/ka

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Driving Innovation and Protecting Growth: The Intricate Relationship Between Information Technology (CTO) and Information Security (CISO) | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Kunal Anand

    Driving Innovation and Protecting Growth: The Intricate Relationship Between Information Technology (CTO) and Information Security (CISO) | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Kunal Anand

    The rapid evolution of technology has ushered in the API revolution in cybersecurity, transforming the way organizations navigate an AI-driven threat and security landscape. As CTOs and CISOs grapple with the delicate balancing act of managing risk and innovation, they must adapt to the demands of securing a modernized world. This postmodern paradigm shift in cybersecurity necessitates a comprehensive understanding of emerging trends and cutting-edge solutions to effectively safeguard our increasingly interconnected digital ecosystem.

    Dive into this captivating podcast episode featuring Kunal Anand, the CTO and CISO of Imperva, as he discusses the evolving world of cybersecurity and the impact of emerging technologies such as artificial intelligence. Alongside host Sean Martin, Kunal shares his experiences as both a CTO and CISO, highlighting the importance of peer-to-peer collaboration and the integration of modern technologies in the cybersecurity landscape.

    Kunal and Sean delve into the significance of APIs in modern applications and the challenges of securing them in the face of ever-increasing data breaches. They also explore the transformative power of AI in both offensive and defensive security, including its role in enhancing productivity and effectiveness in cybersecurity efforts crossing all cybersecurity roles from analyst to executive.

    Kunal also shares his insights into the future of cybersecurity and the need for the industry to embrace AI and other emerging technologies. This discussion offers valuable perspectives for anyone interested in understanding the evolving challenges and opportunities in the cybersecurity world. Don't miss this chance to learn from someone who thinks differently, thinks creatively, and thinks broadly about the challenges we face and the paths we can take to overcome them.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest:

    Kunal Anand, CTO and CISO at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/kunalanand/

    On Twitter | https://twitter.com/ka

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Protecting Data and All Paths to It: Enabling Innovation with Quick Time to Value and Low Total Cost of Ownership with Security Built In | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Pam Murphy

    Protecting Data and All Paths to It: Enabling Innovation with Quick Time to Value and Low Total Cost of Ownership with Security Built In | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Pam Murphy

    In this Their Story podcast episode, Pam Murphy, CEO of Imperva, talks to Sean Martin about the challenges facing businesses in terms of cybersecurity.

    Murphy explains that data is the most valuable asset of any company and that protecting data is a vital aspect of cybersecurity. Murphy discusses the growing importance of APIs in the current environment, and how securing APIs is a challenge for CISOs, with many Shadow APIs being used. Murphy also notes that the regulatory aspect of security is increasing, with more rules and regulations emerging around the world.

    Businesses face reputational risk and can suffer major operational disruption as a result of a breach, making security more important than ever. Murphy explains how Imperva helps customers protect their data, applications, and APIs from cyberattacks, and  discusses the need for security vendors as trusted partners to focus on time to value and total cost of ownership, especially given the growing skills shortage in the security sector.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest:

    Pam Murphy, CEO at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/pam-murphy-a5297915/

    On Twitter | https://twitter.com/PamMurphyInTech

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Protecting Data and All Paths to It: Enabling Innovation with Quick Time to Value and Low Total Cost of Ownership with Security Built In | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Pam Murphy

    Protecting Data and All Paths to It: Enabling Innovation with Quick Time to Value and Low Total Cost of Ownership with Security Built In | A Their Story Conversation from RSA Conference 2023 | An Imperva Story with Pam Murphy

    In this Their Story podcast episode, Pam Murphy, CEO of Imperva, talks to Sean Martin about the challenges facing businesses in terms of cybersecurity.

    Murphy explains that data is the most valuable asset of any company and that protecting data is a vital aspect of cybersecurity. Murphy discusses the growing importance of APIs in the current environment, and how securing APIs is a challenge for CISOs, with many Shadow APIs being used. Murphy also notes that the regulatory aspect of security is increasing, with more rules and regulations emerging around the world.

    Businesses face reputational risk and can suffer major operational disruption as a result of a breach, making security more important than ever. Murphy explains how Imperva helps customers protect their data, applications, and APIs from cyberattacks, and  discusses the need for security vendors as trusted partners to focus on time to value and total cost of ownership, especially given the growing skills shortage in the security sector.

    Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story

    Guest:

    Pam Murphy, CEO at Imperva [@Imperva]

    On Linkedin | https://www.linkedin.com/in/pam-murphy-a5297915/

    On Twitter | https://twitter.com/PamMurphyInTech

    Resources

    Learn more about Imperva and their offering: https://itspm.ag/imperva277117988

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story?
    https://www.itspmagazine.com/telling-your-story

    Guest: Martin Buena-Franco of Raymond Corp on where to start with automation; The latest from the trucking industry; Defending supply chains from cyberattacks

    Guest: Martin Buena-Franco of Raymond Corp on where to start with automation; The latest from the trucking industry; Defending supply chains from cyberattacks

    Our guest on this week's episode is Martin Buena-Franco, automation products marketing manager for The Raymond Corporation. We have all seen the impacts that automation technologies are making in our distribution operations. But with so much new automation out there, how does a warehouse operator know where to start on the automation journey? Our guest provides some insights. 

    The trucking business is cyclical. The latest statistics definitely show this to be a down time for the industry. We discuss a couple of recent reports describing where we are in trucking and how long it might take before we see a rebound.

    No company, no matter the size, should consider itself immune from cyberattacks. Supply chains are attractive targets for criminals, mostly because we depend on them so much that there are opportunities for data theft and ransomware. We discuss new research on the top supply chain cyber risks.

    DC Velocity's sister publication CSCMP's Supply Chain Quarterly  offers a podcast series called Supply Chain in the Fast Lane.  It is co-produced with the Council of Supply Chain Management Professionals. The third season of eight episodes has fully launched  and focuses on attracting and retaining labor in our supply chains.  Go to your favorite podcast platform to subscribe.


    Articles and resources mentioned in this episode:

    Podcast is sponsored by: Hyster Company

    Other links

    Michael Redman: Mapping Out Your CMMC Roadmap: Insights & Tips

    Michael Redman: Mapping Out Your CMMC Roadmap: Insights & Tips

    In this Kitecast episode, Michael Redman, who is a Knowledge & Learning Management Instructor at Schellman and is a subject-matter expert in various cybersecurity and compliance standards, spoke at length about Cybersecurity Maturity Model Certification (CMMC), the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), and other topics that are pressing concerns for the Defense Industrial base (DIB). Redman asserts that businesses must approach cybersecurity as a risk management issue, just like any other business risk. Organizations must take proactive measures to mitigate cybersecurity risks and ensure they have a robust cybersecurity program in place.

    Part of the podcast discussion with Redman involved the role of Certified Third Party Assessor Organizations (C3PAOs) and CMMC compliance. He explains that C3PAOs are an interesting entity and are being asked to shoulder a whole lot of responsibility with not a lot of reward. C3PAOs are swimming in murky water and need to be patient. As we proceed closer to CMMC implementation, the good, better, and best 3CPAOs will rise to the top, and the ones that aren’t fully invested will focus their energies elsewhere.

    Midway through the podcast, Redman spoke about the CMMC Standards Council, of which he is a part. He explains that the Standards Council is working to create an objective matrix that can be used to rate C3PAOs objectively. He believes this will help organizations choose the right C3PAO based on their needs and budget. The alpha version of the objective matrix was just completed and is circulating among subject-matter experts for feedback.

    Redman also talks about the importance of having a risk-based approach to cybersecurity. He suggests that organizations need to identify their high-value assets and focus on protecting them. He believes a risk-based approach is more effective than a compliance-based approach, as it helps organizations focus on what really matters. He emphasizes the importance of having a cybersecurity program aligned with the business objectives of the organization and one that accounts for third-party risk management (TPRM).\

    Digital transformation is driving dramatic changes in cybersecurity. The confluence of cybersecurity and compliance demands a risk management model, and one focused on keeping private data private. Organizations can no longer view cybersecurity and compliance in separate silos but rather as intertwined and predictors of risk. Kiteworks’ content-defined zero-trust approach, which relies on the Kiteworks Private Content Network, is used by thousands of organizations around the world to unify security and compliance approaches to sensitive content communications while wrapping them in a hardened virtual appliance.

    For more on Schellman, visit www.schellman.com/.

    Check out video versions of Kitecast episodes at https://www.kiteworks.com/kitecast or on YouTube at https://www.youtube.com/c/KiteworksCGCP.

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io