Logo

    insider threat

    Explore " insider threat" with insightful episodes like "Overwatch Diaries #22. "Alvarez" (Insider Threat).", "Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn", "Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn", "Security Clearances, Insider Threat Programs, Training" and "Little Bids & Pieces #3." from podcasts like ""The Bid Picture with Bidemi Ologunde - Cybersecurity & Intelligence Analysis", "ITSPmagazine", "Soulful CXO Podcast", "DoD Secure-Working with National Industrial Security Program" and "The Bid Picture with Bidemi Ologunde - Cybersecurity & Intelligence Analysis"" and more!

    Episodes (33)

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Dr. Georgianna "George" Shea, Chief Technologist, Defense of Democracies [@FDD], Center on Cyber and Technology Innovation (CCTI) and Transformative Cyber Innovation Lab (TCIL)

    On LinkedIn | https://www.linkedin.com/in/drgeorgeshea

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Georgiana "George" Shea, the Chief Technologist at FDD Center on Cyber and Technology Innovation and Transformation Cyber Innovation Lab, who discusses her role in identifying cyber vulnerabilities and devising solutions for the U.S. government and private sector. She shares her extensive background in spearheading cyber initiatives in various government organizations and her expertise in cybersecurity testing and evaluation, and detailed predictions for the next 10 years in cyber.

    ________________________________

    Resources

    NIST Artificial Intelligence Risk Management Framework (AI RMF 1.0): https://nvlpubs.nist.gov/nistpubs/ai/NIST.AI.100-1.pdf

    The Operational Resilience Framework: https://www.grf.org/orf

    The significance of quantum computing: https://www.fdd.org/in_the_news/2023/08/07/the-significance-of-quantum-computing/

    Stakeholders see opportunities in CISA secure software principles, raise questions on implementation: https://insidecybersecurity.com/share/14549

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Top 3 Cyber Roadmaps for 2024-2034 | A Conversation with Dr. Georgianna "George" Shea | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Dr. Georgianna "George" Shea, Chief Technologist, Defense of Democracies [@FDD], Center on Cyber and Technology Innovation (CCTI) and Transformative Cyber Innovation Lab (TCIL)

    On LinkedIn | https://www.linkedin.com/in/drgeorgeshea

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Georgiana "George" Shea, the Chief Technologist at FDD Center on Cyber and Technology Innovation and Transformation Cyber Innovation Lab, who discusses her role in identifying cyber vulnerabilities and devising solutions for the U.S. government and private sector. She shares her extensive background in spearheading cyber initiatives in various government organizations and her expertise in cybersecurity testing and evaluation, and detailed predictions for the next 10 years in cyber.

    ________________________________

    Resources

    NIST Artificial Intelligence Risk Management Framework (AI RMF 1.0): https://nvlpubs.nist.gov/nistpubs/ai/NIST.AI.100-1.pdf

    The Operational Resilience Framework: https://www.grf.org/orf

    The significance of quantum computing: https://www.fdd.org/in_the_news/2023/08/07/the-significance-of-quantum-computing/

    Stakeholders see opportunities in CISA secure software principles, raise questions on implementation: https://insidecybersecurity.com/share/14549

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Security Clearances, Insider Threat Programs, Training

    Security Clearances, Insider Threat Programs, Training

    For some, the FSO designation is a career track with potential growth. For others, it’s an undesired appointment, part of doing business and just another additional duty.

    However, this responsibility should be taken very seriously as classified contracts depend on success. Regardless of whether desired or appointed, the FSO is key to managing classified contracts.

    Why not let Thrive Analysis Group Inc manage your FSO requirements while you focus on your core capabilities. We are uniquely positioned to equip your organization with FSO solutions and services.

    While you may be appointed as FSO, you should delegate FSO responsibilities to us. We provide a wide range of managed solutions. Leave FSO tasks to a trusted partner.

    FSO Solutionshttps://thriveanalysis.com/nisp/

    https://www.redbikepublishing.com/insiderthreatprogram/

    Online security clearance webinars and coaching. Providing security training and resources.

    Most organizations attack the problem with either an employee tracking or online activity reporting goal.

    After asking the above questions, we recommend a different solution. Of course the employee reporting and activity tracking solutions are important and part of the solution, but they should not be the end goal.

    This book recommends a different application that can easily be implemented to both resolve insider threat issues and demonstrate compliance.

    Security Defense Lawyer
    If you have had an event that could put your security clearance in jeopardy. contact Ron immediately

    Red Bike Publishing
    Providing security clearance books, training, and resources for cleared defense contractors.

    SIMS Software
    SIMS suite provides features/functionality you need to run automated industrial security programs.

    Access Commander by MathCraft
    We support the mission of FSOs, CSOs and other security professionals.

    Clearance, NISPOM, and FSO Consulting
    Thrive Analysis Group Inc is your resource for security clearance, NISPOM, and FSO consulting.

    Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.

    Support the show

    FSO Consulting:
    https://thriveanalysis.com/nisp/

    We provide facility security clearance, personnel security clearance, FSO consulting and NISPOM consulting.

    Personnel Security Clearances

    • How to get a clearance
    • What to expect once you get a clearance
    • What you can do to prepare for a clearance

    Facility Security Clearance

    ✓Become a CDC Contractor

    ✓Determine security requirements for SECRET, TOP SECRET and SCI Clearances

    ✓Establish a security team to protect classified information

    ✓Develop and provide required security training

    ✓Prepare for government inspections

    ✓Interpret Contract specifications

    ✓Fight Insider threat

    ✓Learn Security clearance levels

    ✓Process Classified information

    ✓Prepare Derivative Classification

    ✓Provide required Security Training

    ✓Appointing a Facility Security Officer

    ✓Prepare for Government Audits

    Security Clearance and NISPOM consulting

    True Personal Cost of a Cyber Attack | A Conversation with Gary Berman | The Soulful CXO Podcast with Dr. Rebecca Wynn

    True Personal Cost of a Cyber Attack | A Conversation with Gary Berman | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Gary Berman, CEO of Cyberman Security

    Website | https://www.cyberheroescomics.com/

    On LinkedIn | https://www.linkedin.com/in/gary-berman

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    Listen to this CEO's fascinating journey from a marketing and consumer research background to the world of technology. He recounts the pivotal moment when his company was hacked by insiders from a criminal organization, leading to immense challenges and a five-year struggle with the hackers. He emphasizes the importance of taking proactive measures to protect one's reputation and intellectual property in the face of cyber threats.

    ________________________________

    Resources

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    True Personal Cost of a Cyber Attack | A Conversation with Gary Berman | The Soulful CXO Podcast with Dr. Rebecca Wynn

    True Personal Cost of a Cyber Attack | A Conversation with Gary Berman | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Gary Berman, CEO of Cyberman Security

    Website | https://www.cyberheroescomics.com/

    On LinkedIn | https://www.linkedin.com/in/gary-berman

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    Listen to this CEO's fascinating journey from a marketing and consumer research background to the world of technology. He recounts the pivotal moment when his company was hacked by insiders from a criminal organization, leading to immense challenges and a five-year struggle with the hackers. He emphasizes the importance of taking proactive measures to protect one's reputation and intellectual property in the face of cyber threats.

    ________________________________

    Resources

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Stories From a Digital Forensics and Incident Response Specialist | A Conversation With Jana Odineca | Tech Done Different Podcast With Ben Schmerler and Ted Harrington

    Stories From a Digital Forensics and Incident Response Specialist | A Conversation With Jana Odineca | Tech Done Different Podcast With Ben Schmerler and Ted Harrington

    Guest: Jana Odineca, Founder & CTO at ORNA [@ORNA_inc]

    On Twitter | https://twitter.com/JanaKrioukov

    On LinkedIn | https://www.linkedin.com/in/jana-odineca/

    ________________________________

    Hosts:

    Ben Schmerler

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ben-schmerler

    Ted Harrington

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ted-harrington

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    The hosts meet with Jana Odineca, the CTO at ORNA. The three sit down to discuss, how Jana and her team help clients after a cyber attack. Also, what companies should do before an attack happens.

    You’ll learn:

    - What happens when an insider threat attacks their own company

    - Why a one man IT and Security department, no matter your company size, isn’t a good business design

    - Why enabling data logging on your system is important and why it could save you money in the long run

    - why knowing the what, where, when and who of your storage system can make a huge difference

    - Why business' need to stop looking at security as a cost center and start looking at it as more of an insurance policy

    ________________________________

    Resources

    ________________________________

    For more podcast stories from Tech Done Different With Ted Harrington and Ben Schmerler: https://www.itspmagazine.com/tech-done-different-podcast

    Watch the webcast version on-demand on YouTube:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTQ79pdnWWvCuhWjyw9WGwi

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Stories From a Digital Forensics and Incident Response Specialist | A Conversation With Jana Odineca | Tech Done Different Podcast With Ben Schmerler and Ted Harrington

    Stories From a Digital Forensics and Incident Response Specialist | A Conversation With Jana Odineca | Tech Done Different Podcast With Ben Schmerler and Ted Harrington

    Guest: Jana Odineca, Founder & CTO at ORNA [@ORNA_inc]

    On Twitter | https://twitter.com/JanaKrioukov

    On LinkedIn | https://www.linkedin.com/in/jana-odineca/

    ________________________________

    Hosts:

    Ben Schmerler

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ben-schmerler

    Ted Harrington

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ted-harrington

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    The hosts meet with Jana Odineca, the CTO at ORNA. The three sit down to discuss, how Jana and her team help clients after a cyber attack. Also, what companies should do before an attack happens.

    You’ll learn:

    - What happens when an insider threat attacks their own company

    - Why a one man IT and Security department, no matter your company size, isn’t a good business design

    - Why enabling data logging on your system is important and why it could save you money in the long run

    - why knowing the what, where, when and who of your storage system can make a huge difference

    - Why business' need to stop looking at security as a cost center and start looking at it as more of an insurance policy

    ________________________________

    Resources

    ________________________________

    For more podcast stories from Tech Done Different With Ted Harrington and Ben Schmerler: https://www.itspmagazine.com/tech-done-different-podcast

    Watch the webcast version on-demand on YouTube:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTQ79pdnWWvCuhWjyw9WGwi

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    EP 030 Nick Gicinto Security Insider: Intelligence Insights from a CIA Veteran

    EP 030 Nick Gicinto Security Insider: Intelligence Insights from a CIA Veteran

    Nick Gicinto is an executive security leader and veteran of the Central Intelligence Agency (CIA), Tesla, and Uber as an insider threat, intelligence and security specialist.  He is currently the Executive Vice President at Red Five Security in Arlington, VA.

     

    Nick was recruited into the CIA during graduate school and spent 10 years in the Agency amassing five promotions and 14 exceptional performance awards as an Operations Officer. His role as an OO was to collect raw foreign intelligence which was eventually briefed to senior U.S. policymakers, including in the U.S. President’s Daily Briefing.  During his CIA tenure, Nick focused on state-actor level threats and worked both counterintelligence and counterterrorism operations in the U.S. and abroad.

     

    After leaving the CIA, Nick joined Uber’s Threat Operations team helping the company build a global intelligence capability in 40+ countries designed to keep Uber’s riders and drivers safe in addition to investigating leaks of intellectual property.  He was recruited by Tesla to build the Global Security Response team, focusing on strategic and protective intelligence, as well as digital forensics tied to insider threat and investigations into leaked information.  GSR’s investigations lead to multiple civil lawsuits vs. competitors and former employees, as well as law enforcement referrals and convictions.

     

    Nick moved to RiskIQ (now a Microsoft company) as a Vice President to build the Incident, Investigation, and Intelligence (i3) team, RiskIQ’s managed intelligence services (MIS) capability tied to its cybersecurity SAAS product.  After growing the team to close to 40 members, Nick joined Chainlink Lab’s as the VP of Security Intelligence, helping the web3 company develop its world class security program from scratch.

     

    Nick holds a M.S. in Defense & Strategic Studies from Missouri State University, and he has a B.A. in Political Science from William Jewell College where he is now an Adjunct Professor of Political Science.  He has been a guest on numerous podcasts, and subject of many articles, and has published his own article in Cybersecurity Insiders Online.  He has guest lectured for SET University in Ukraine, and helps to train missionaries in overseas security awareness prior to deployment into hostile areas.

    Security Circle ⭕️ is an IFPOD production for IFPO the International Foundation of Protection Officers

    An RSA Conference USA 2023 Recap | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Cecilia Murtagh Marinier

    An RSA Conference USA 2023 Recap | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Cecilia Murtagh Marinier

    Guests

    Linda Gray Martin, Vice President at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/linda-gray-martin-223708/

    On Twitter | https://twitter.com/LindaJaneGray

    Cecilia Murtagh Marinier, Cybersecurity Advisor - Strategy, Innovation & Scholars at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/cecilia-murtagh-marinier-14967/

    On Twitter | https://twitter.com/CMarinier

    ____________________________

    Host:

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    We had an amazing conference and are thrilled to close out our Chats On The Road to (from) RSA Conference 2023 with a recap chat with our good friends as they give us the latest and greatest for what took place at this year's event.

    Be sure to tune in to all of our RSA Conference 2023 USA coverage from San Francisco to hear stories from the keynotes, sessions, speakers, expo hall, community events, and so much more. And, yes, we decided to capture a lot of our coverage on video too, so be sure to check out the RSA Conference 2023 playlist on YouTube as well.

    ____________________________

    Resources

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Trained By The CIA & DIA

    Trained By The CIA & DIA

    In this episode I talk with Shawnee Delaney about her experience with being trained by the CIA & DIA so she could go into warzones and recruit assets. We had a fascinating conversation and I know you will enjoy it as well.  If you enjoy this episode please leave a review, share the podcast and consider becoming a subscriber to support the show!

    Shawnee's Links:
    LinkedIn: https://www.linkedin.com/in/shawnee-delaney/
    Website: https://www.vaillancegroup.com/

    Support the show

    Affiliate Links:
    NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902


    Follow the Podcast on Social Media!
    Instagram: https://www.instagram.com/secunfpodcast/
    Twitter: https://twitter.com/SecUnfPodcast
    Patreon: https://www.patreon.com/SecurityUnfilteredPodcast
    YouTube: https://www.youtube.com/@securityunfilteredpodcast
    TikTok: Not today China! Not today

    What to Expect At RSA Conference USA 2023 | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Britta Glade

    What to Expect At RSA Conference USA 2023 | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Britta Glade

    Guests

    Linda Gray Martin, Vice President at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/linda-gray-martin-223708/

    On Twitter | https://twitter.com/LindaJaneGray

    Britta Glade, Senior Director, Content & Curation at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/britta-glade-5251003/

    On Twitter | https://twitter.com/brittaglade

    ____________________________

    Hosts:

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    ____________________________

    Episode Notes

    We are thrilled to kick off our event coverage with our traditional first Chats On The Road to RSA Conference 2023, chatting with our good friends as they give us the latest and greatest for what we can expect at this year's event.

    Listen in to hear more about the theme, keynotes, sessions, speakers, expo hall, community events, and so much more. And, yes, we decided to capture this one on video too, so be sure to give that a watch for a funny moment as well.

    Tune in and be sure to join us for all of our coverage coming to you before, from, and after RSA Conference USA 2023!

    ____________________________

    Resources

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    Catch the video here: https://www.youtube.com/watch?v=Htvn7AkCJSs

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?
    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Cloud Security for the Next Generation of Companies | A Conversation with Taylor Hersom and Ashish Rajan | Redefining CyberSecurity Podcast With Sean Martin

    Cloud Security for the Next Generation of Companies | A Conversation with Taylor Hersom and Ashish Rajan | Redefining CyberSecurity Podcast With Sean Martin

    Guests: Taylor Hersom, Founder at Eden Data [@edendatainc]

    On LinkedIn | https://linkedin.com/taylorhersom

    On Twitter | https://twitter.com/taylorhersom

    Ashish Rajan, CISO, CyberSecurity Influencer, SANS [@SANSInstitute] Trainer for Cloud Security, and Host of the Cloud Security Podcast [@CloudSecPod]

    On LinkedIn | https://www.linkedin.com/in/ashishrajan/

    On Twitter | https://twitter.com/hashishrajan

    On TikTok | https://www.tiktok.com/@hashishrajan

    On YouTube | https://www.youtube.com/channel/UCRrWf6aQnFbdS7WRlv_o0Tw

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Edgescan | https://itspm.ag/itspegweb

    ___________________________

    Episode Notes

    Join Sean, Ashish, and Taylor, as they discuss the evolution of cloud computing, cloud security, and their experiences in the field. The conversation explores the different types of cloud services, the shift from on-premises to cloud infrastructure, and the growing need for professionals with specific cloud security knowledge.

    The guests address the challenge of shadow IT, where people within an organization use cloud services without the knowledge of the IT team or leadership. They stress the importance of collaboration, focusing on a "security champions" program that bridges the gap between security professionals and developers. They emphasize building security from the beginning rather than patching holes later and highlight the importance of adapting to the ever-changing landscape of cloud security.

    They also discuss the use of ChatGPT as a learning tool, its potential impact on the security community, and its potential benefits and risks, exploring the possibility of using ChatGPT for compliance and its impact on external auditors. While acknowledging the potential benefits of ChatGPT, they caution against overreliance on technology and stress the importance of maintaining critical thinking, problem-solving, and respect within the security community.

    The podcast concludes with an emphasis on the importance of culture, collaboration, and trust in cybersecurity. The guests note the role of security champions programs in bridging knowledge gaps and highlight the need to customize security frameworks like NIST for specific IT environments. They touch on the softening stigma around cybersecurity and point out that people already practice security in their daily lives, encouraging them to apply the same mindset to their digital work.

    Listen up and comment on this episode to share your thoughts with the community.

    ____________________________

    Resources

    Cloud Security Podcast: https://www.cloudsecuritypodcast.tv

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    National Guard as a Cyber Defense Organization | A Conversation With Dr. Hunter LaCroix and Marco Ciappelli | Redefining CyberSecurity Podcast With Sean Martin

    National Guard as a Cyber Defense Organization | A Conversation With Dr. Hunter LaCroix and Marco Ciappelli | Redefining CyberSecurity Podcast With Sean Martin

    Guests: Dr. Hunter LaCroix, Adjunct Professor, University of Maryland Global Campus [@umdglobalcampus] and EMT Firefighter Rescue Technician Hazmat Specialist, State of Maryland [@StateMaryland]

    On LinkedIn | https://www.linkedin.com/in/hunter-l-035498234/

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Pentera | https://itspm.ag/penteri67a

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity Podcast, Sean Martin is joined by Dr. Hunter LaCroix and Marco Ciappelli to discuss the intersection of emergency management and cybersecurity. Dr. LaCroix argues that there is a significant disconnect between the two areas, with emergency management professionals not considering cyber attacks as a true area of disaster. This is despite increasing cybercriminal activity targeting local and state governments and their supporting critical infrastructure. The conversation points out that there is a need for a cyber capability that develops around the physical disaster response framework, similar to the response we often see when a natural disaster occurs.

    States such as Ohio and California have implemented cybersecurity volunteer reserves and cybersecurity watch centers, respectively. The National Guard units also assist local entities during cyber incidents and play a vital role in emergency management relationships. Pre-existing relationships with the National Guard can be leveraged and building public-private partnerships is critical in cybersecurity incident response. The private sector and cybersecurity professionals trust the National Guard to be a leader in local and state cybersecurity incident response. Still, there is a widespread problem at the local and state level of operations and a lack of broader implementation and utilization of these services.

    Dr. LaCroix has written about this topic, with a book being published shortly. You can read the abstract for the book below.

    Book Abstract

    Cybersecurity is a national priority for the Homeland Security enterprise. Yet, despite a prioritization at the federal level, municipal and state governments have struggled to incorporate the National Guard in cyber incident response. Cyber incidents strain municipalities and states, which have spent significant resources to mitigate cyber threats. The glaring gap in the National Guard’s role in municipal and state cyber incident response warrants two key questions as to why the National Guard isn’t more readily used. “Is it cost prohibitive to use National Guard assets when compared to private entities?” Or “is there an underlying sociological disconnect regarding the National Guard’s role in cyber disaster when compared to physical disasters.”? Both questions and the National Guard’s role have largely been under-examined by Homeland Security professionals and academia requires additional examination.

    This dissertation seeks to study via a sequential mixed method approach answers to both questions. First, using a quantitive analysis method examining case studies this study seeks to examine if “it is less expensive for municipal and state governments to use the National Guard instead of private sector assistance for cyber incident responses?" Sequentially if it is less expensive, this dissertation seeks to utilize a survey-based questionnaire from associations of National Guard and Emergency response personal to answer, “is there and underlying sociological misperceptions that contribute to National Guard’s underutilization for cyber disasters when compared to their role in traditional disaster response?” 

    This study achieved complimenting results: with quantitative testing affirming the initial hypothesis regarding the National Guard’s cost effectiveness versus private sector entities in case studies examined. This led to qualitative studies using surveys to examine possible misperceptions of the National Guard’s role in cyber incident response for municipal and state level operations. Surveys revealed both a lack of understanding and disconnect between the National Guard’s role in cyber incident response when compared it is normal role in physical disasters. This research creates opportunity and future growth for homeland Security professionals to prioritize the understanding and growing role of the National Guard for public and private enterprise at the municipal and state level of cyber incident response.

    ____________________________

    Resources

    Book: Coming (Date: TBD)

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Evolution of the CISO | A Conversation With Patricia Muoio | Redefining CyberSecurity Podcast With Sean Martin

    Evolution of the CISO | A Conversation With Patricia Muoio | Redefining CyberSecurity Podcast With Sean Martin

    Guest: Patricia Muoio, Ph.D, General Partner, SineWave Ventures [@SineWaveVC]

    On LinkedIn | https://www.linkedin.com/in/patricia-muoio-10037775/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Pentera | https://itspm.ag/penteri67a

    ___________________________

    Episode Notes

    The Chief Information Security Officer's (CISO's) role in an enterprise is challenging due to ambiguity around security requirements, lack of clear understanding of security as a business imperative, and the increasing complexity of technology. Placing the CISO closer to engineering and IT can help make better recommendations and choices but may require additional views of risk management alongside other types of business risks.

    This conversation highlights the changing role of CISOs in companies and the potential need for multiple CISOs (or sub-CISOs) to manage different aspects of security may be on the horizon, something startups may not be ready for but should begin to prioritize during the early build stage if they are to avoid costly situations later.

    ____________________________

    Resources

    Podcast: CISO Stories Recounted By The World's First CISO | A Conversation With Steve Katz: https://itspmagazine.simplecast.com/episodes/ciso-stories-recounted-by-the-worlds-first-ciso-a-conversation-with-steve-katz

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Challenges With The Alphabet Soup Of Security | A Conversation With Mehran Farimani And Jay Thoden Van Velzen | Redefining CyberSecurity Podcast With Sean Martin

    Challenges With The Alphabet Soup Of Security | A Conversation With Mehran Farimani And Jay Thoden Van Velzen | Redefining CyberSecurity Podcast With Sean Martin

    Guests:

    Jay Thoden Van Velzen, Strategic Advisor to the CSO at SAP [@SAP]

    On LinkedIn | https://www.linkedin.com/in/jay-thoden-van-velzen/

    On Twitter | https://twitter.com/JayThvV

    On Mastodon | https://infosec.exchange/@jaythvv

    Mehran Farimani, CEO at RapidFort [@RapidFortInc]

    On LinkedIn | https://www.linkedin.com/in/farimani/

    On Twitter | https://twitter.com/farimani

    On Mastodon | https://infosec.exchange/@farimani

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva: https://itspm.ag/imperva277117988

    HITRUST: https://itspm.ag/itsphitweb

    ___________________________

    Episode Notes

    Cybersecurity is a vast field with many categories and seemingly countless products and services. Some workflows can be implemented and automated to great effect if the organization understands them. However, many solutions within the cybersecurity space focus on the threat and the response but not on the environment of the organization and its business goals. An overload of options and this lack of understanding lead to an ineffective approach to security and wasted time and money.

    Inspired by a post on Mastodon, Mehran Farimani and Jay Thoden Van Velzen join Sean Martin and special guest, Marco Ciappelli to discuss the challenges with the alphabet soup that is the cybersecurity industry.

    ____________________________

    Resources

    Inspiring Post: https://infosec.exchange/@jaythvv/109530373418320875

    Community Containers: https://github.com/rapidfort/community-images

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Rating 2022 Cybersecurity Predictions | A No Holds Barred Conversation About Realities Of Our Cyber Society With Matthew Rosenquist | Redefining CyberSecurity Podcast With Sean Martin

    Rating 2022 Cybersecurity Predictions | A No Holds Barred Conversation About Realities Of Our Cyber Society With Matthew Rosenquist | Redefining CyberSecurity Podcast With Sean Martin

    Guest: Matthew Rosenquist, CISO at Eclipz.io

    On LinkedIn | https://www.linkedin.com/in/matthewrosenquist/

    On Twitter | https://twitter.com/Matt_Rosenquist

    On Medium | https://matthew-rosenquist.medium.com/

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva: https://itspm.ag/imperva277117988

    HITRUST: https://itspm.ag/itsphitweb

    ___________________________

    Episode Notes

    In the last episode on this topic, Matthew gave us some insights into how and where he expected cybersecurity to take us in 2022. During the conversation he said, “Cybersecurity will continue to rapidly gain in both relevance and importance in 2022 as the world relies more upon digital technologies and unknowingly embraces the increasing accompanying risks of innovation. 2022 will see the rise of government orchestrated cyber-offensive activities, the growth of cybercriminal impacts at a national level, and the maturity of new technology used as powerful tools by both attackers and defenders. Overall, 2022 will be a more difficult and trying year for cybersecurity than its predecessors.”

    In this episode, we take a look back at the year of cybersecurity that was 2022, including the predictions, the outcomes, and the misses. It's a wild ride that you won't want to miss, even if you experienced some of it first-hand in your own InfoSec programs.

    ____________________________

    Resources

    Previous Episode #844 - It Is 2022: Here Are Some Cybersecurity Predictions And Their Impact On Business, Governments, Citizens, And Society: https://itsprad.io/redefining-security-844

    Original 10 Predictions: https://www.linkedin.com/pulse/10-cybersecurity-predictions-2022-matthew-rosenquist/

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Managing Human Cyber Risk | A Conversation About Aligning Cybersecurity Culture To The Organization's Strategy With Lance Spitzner | Redefining CyberSecurity Podcast With Sean Martin

    Managing Human Cyber Risk | A Conversation About Aligning Cybersecurity Culture To The Organization's Strategy With Lance Spitzner | Redefining CyberSecurity Podcast With Sean Martin

    Guest
    Lance Spitzner
    Director, SANS Senior Instructor - SANS Technical Institute [@sansinstitute]
    On LinkedIn | https://www.linkedin.com/in/lance-spitzner-0ab0ba1/
    On Twitter | https://twitter.com/lspitzner

    Host
    Sean Martin
    Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]
    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors
    Pentera | https://itspm.ag/penteri67a
    Asgardeo | https://itspm.ag/asgardeo-by-wso2-u8vc

    ___________________________

    Episode Notes

    There are many security frameworks, maturity models, and best practices to leverage when developing ‘user friendly’ security policies to foster greater adoption and behavioral change. How these new policies are effectively communicated to ensure both compliance and collaboration across the organization (including remote workers) is equally important.

    ____________________________

    Resources

    SANS: https://www.sans.org/

    NIST CSF: https://www.nist.gov/cyberframework

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network