Logo

    security awareness

    Explore " security awareness" with insightful episodes like "Blue Goat Cyber Founder Interview Christian Espinosa", "Should work be fun?", "Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn", "Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn" and "Letting Go and Trusting Your Team | A Conversation with Tonia Dudley | The Soulful CXO Podcast with Dr. Rebecca Wynn" from podcasts like ""Software Spotlight", "The Agenda", "ITSPmagazine", "Soulful CXO Podcast" and "ITSPmagazine"" and more!

    Episodes (63)

    Blue Goat Cyber Founder Interview Christian Espinosa

    Blue Goat Cyber Founder Interview Christian Espinosa

    With over 30 years of experience in cybersecurity, Christian Espinosa has protected companies, medical devices like pacemakers, and government systems from online threats. He started Blue Goat Cyber to make services like penetration testing more accessible for startups pursuing SOC 2 compliance.

    Espinosa focuses on understanding each client's maturity level instead of overwhelming them with an extensive checklist. By mastering the top priorities first, organizations can become more secure than trying to do too many things at once.

    His team takes an in-depth, consultative approach, with an initial test to identify vulnerabilities, recommendations to fix them, and a second round of testing to validate remediation. This ensures problems are actually resolved rather than just assumed fixed.

    Espinosa specializes in securing medical devices where cyber attacks could literally endanger lives by hacking into pacemakers or autonomous surgical robots. He emphasizes practical protections over just more employee training, since people will inevitably still click on phishing emails.

    By partnering long-term instead of one-off engagements, Blue Goat Cyber helps companies implement layered defenses like multi-factor authentication and patch management. This focus on the fundamentals allows small and medium businesses to maximize impact even with limited budgets.

    With his extensive experience across industries and technologies, Christian Espinosa has a proven track record in cybersecurity. Blue Goat Cyber's customized assessments help ensure companies have the safeguards they need to operate securely.

    Learn more about Blue Goat Cyber.

    Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Dr. Ann Cavoukian, Executive Director of the Global Privacy and Security by Design Centre

    Website | https://gpsbydesign.org/

    On LinkedIn | https://www.linkedin.com/in/ann-cavoukian-ph-d-3a78809/

    On Twitter | https://twitter.com/anncavoukian

    Wikipedia | https://en.wikipedia.org/wiki/Ann_Cavoukian

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Ann Cavoukian, a world-renowned leading privacy expert and the creator of the Privacy by Design (PbD) and the Executive Director of the Global Privacy and Security by Design Centre. We dive into the world of technology and its impact on privacy and the concept of privacy by design and emphasize the importance of finding a balance between privacy, security, and data utility. Additionally, we explore the challenges posed by new technologies like AI, smart cities, and quantum computing and the need for legal measures to ensure data privacy. Join us as we uncover these emerging technologies' potential benefits and risks and discuss the possible convergence of laws to facilitate global data exchange.  Dr. Ann Cavoukian's expertise and passion for privacy make this episode a must-listen for anyone concerned about protecting their personal information.

    ________________________________

    Resources

    Dr. Ann Cavoikian's Books: https://www.amazon.com/Books-Ann-Cavoukian/s?rh=n%3A283155%2Cp_27%3AAnn+Cavoukian

    2024 Predictions: Impact of AI on GRC: https://www.linkedin.com/pulse/2024-predictions-impact-ai-grc-dr-rebecca-wynn-the-soulful-cxo-v7pdc/

    The Artificial Intelligence Act: A Landmark Regulation for AI Systems: https://www.linkedin.com/pulse/artificial-intelligence-act-landmark-regulation-ai-dr-rebecca-rgahc/

    Shaping the Future of AI: Key Takeaways from The AI Safety Summit: https://www.linkedin.com/pulse/shaping-future-ai-key-takeaways-from-safety-summit-dr-rebecca-oud6f/

    The Future is Now: Mastering AI Management with ISO/IEC 42001:2023 Guidelines: https://www.linkedin.com/pulse/future-now-mastering-ai-management-isoiec-420012023-dr-rebecca-zx40c/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Proactive Privacy in the Age of AI | A Conversation with Dr. Ann Cavoukian | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Dr. Ann Cavoukian, Executive Director of the Global Privacy and Security by Design Centre

    Website | https://gpsbydesign.org/

    On LinkedIn | https://www.linkedin.com/in/ann-cavoukian-ph-d-3a78809/

    On Twitter | https://twitter.com/anncavoukian

    Wikipedia | https://en.wikipedia.org/wiki/Ann_Cavoukian

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Dr. Ann Cavoukian, a world-renowned leading privacy expert and the creator of the Privacy by Design (PbD) and the Executive Director of the Global Privacy and Security by Design Centre. We dive into the world of technology and its impact on privacy and the concept of privacy by design and emphasize the importance of finding a balance between privacy, security, and data utility. Additionally, we explore the challenges posed by new technologies like AI, smart cities, and quantum computing and the need for legal measures to ensure data privacy. Join us as we uncover these emerging technologies' potential benefits and risks and discuss the possible convergence of laws to facilitate global data exchange.  Dr. Ann Cavoukian's expertise and passion for privacy make this episode a must-listen for anyone concerned about protecting their personal information.

    ________________________________

    Resources

    Dr. Ann Cavoikian's Books: https://www.amazon.com/Books-Ann-Cavoukian/s?rh=n%3A283155%2Cp_27%3AAnn+Cavoukian

    2024 Predictions: Impact of AI on GRC: https://www.linkedin.com/pulse/2024-predictions-impact-ai-grc-dr-rebecca-wynn-the-soulful-cxo-v7pdc/

    The Artificial Intelligence Act: A Landmark Regulation for AI Systems: https://www.linkedin.com/pulse/artificial-intelligence-act-landmark-regulation-ai-dr-rebecca-rgahc/

    Shaping the Future of AI: Key Takeaways from The AI Safety Summit: https://www.linkedin.com/pulse/shaping-future-ai-key-takeaways-from-safety-summit-dr-rebecca-oud6f/

    The Future is Now: Mastering AI Management with ISO/IEC 42001:2023 Guidelines: https://www.linkedin.com/pulse/future-now-mastering-ai-management-isoiec-420012023-dr-rebecca-zx40c/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Letting Go and Trusting Your Team | A Conversation with Tonia Dudley | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Letting Go and Trusting Your Team | A Conversation with Tonia Dudley | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Tonia Dudley, Board Member and Strategic Adviser

    On LinkedIn | https://www.linkedin.com/in/cybertonia

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Tonia Dudley, an active board member and strategic adviser consultant, in managing incident response, security awareness, and IT compliance for large global organizations. She discusses the challenges in incident response, recent breaches, as well as her involvement in promoting information security best practices and education through organizations such as the National Cybersecurity Alliance and Women in Cybersecurity (WiCys).

    ________________________________

    Resources

    Women in Cybersecurity (WiCys): https://www.wicys.org/

    National Cybersecurity Alliance: https://staysafeonline.org/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Letting Go and Trusting Your Team | A Conversation with Tonia Dudley | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Letting Go and Trusting Your Team | A Conversation with Tonia Dudley | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest:  Tonia Dudley, Board Member and Strategic Adviser

    On LinkedIn | https://www.linkedin.com/in/cybertonia

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Tonia Dudley, an active board member and strategic adviser consultant, in managing incident response, security awareness, and IT compliance for large global organizations. She discusses the challenges in incident response, recent breaches, as well as her involvement in promoting information security best practices and education through organizations such as the National Cybersecurity Alliance and Women in Cybersecurity (WiCys).

    ________________________________

    Resources

    Women in Cybersecurity (WiCys): https://www.wicys.org/

    National Cybersecurity Alliance: https://staysafeonline.org/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Human-Centered Cybersecurity at NIST | Unlocking the Human Factor with Julie Haney | Redefining CyberSecurity Podcast with Sean Martin

    Human-Centered Cybersecurity at NIST | Unlocking the Human Factor with Julie Haney | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Julie Haney, Computer scientist and Human-Centered Cybersecurity Program Lead at National Institute of Standards and Technology [@NISTcyber]

    On Linkedin | https://www.linkedin.com/in/julie-haney-037449119/

    On Twitter | https://x.com/jmhaney8?s=21&t=f6qJjVoRYdIJhkm3pOngHQ

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Pentera | https://itspm.ag/penteri67a

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity podcast, host Sean Martin engages in an insightful conversation with Julie Haney, the leader of the human-centered cybersecurity program at NIST. The discussion revolves around the challenges organizations face in implementing security awareness and other information security training programs, products, and operations.

    During the conversation, Julie introduces the NIST phish scale, a tool that helps training coordinators contextualize phishing click rates. It considers user context and alignment with individual roles, allowing organizations to tailor their phishing simulation exercises to engage employees effectively. This approach goes beyond numbers and focuses on the human factor in cybersecurity.

    Sean and Julie discuss the various challenges organizations encounter when implementing security awareness programs. These challenges include obtaining leadership support, allocating sufficient resources, and finding engaging approaches for a diverse workforce. They emphasize the importance of collecting user-generated security incidents and gathering feedback to identify areas for improvement and enhance awareness programs.

    Throughout the conversation, Sean and Julie highlight the significance of understanding and addressing human factors in cybersecurity. They stress that effective security awareness and training programs should go beyond compliance and consider the individual's mindset, attitudes, and behaviors. Additionally, they discuss the lack of effective metrics to measure program success and impact, emphasizing the need for organizations to gather data and feedback to continuously improve their programs.

    Overall, this episode offers practical insights and advice for organizations seeking to enhance their security awareness and training initiatives. It emphasizes the importance of a human-centric approach and provides valuable tools, such as the NIST phish scale, to help organizations tailor their programs to engage employees effectively.

    So, tune in to this episode as Sean and Julie take a journey into the challenges and solutions surrounding security awareness in the ever-evolving world of cybersecurity.

    ____________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    Human-Centered Cybersecurity: https://csrc.nist.gov/projects/human-centered-cybersecurity

    NIST Unveils Newly Named Human-Centered Cybersecurity Program: https://www.nist.gov/blogs/cybersecurity-insights/nist-unveils-newly-named-human-centered-cybersecurity-program

    Julie's LinkedIn post about NIST Unveils Newly Named Human-Centered Cybersecurity Program: https://www.linkedin.com/feed/update/urn:li:activity:7113240410604363778/

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Human-Centered Cybersecurity at NIST | Unlocking the Human Factor with Julie Haney | Redefining CyberSecurity Podcast with Sean Martin

    Human-Centered Cybersecurity at NIST | Unlocking the Human Factor with Julie Haney | Redefining CyberSecurity Podcast with Sean Martin

    Guest: Julie Haney, Computer scientist and Human-Centered Cybersecurity Program Lead at National Institute of Standards and Technology [@NISTcyber]

    On Linkedin | https://www.linkedin.com/in/julie-haney-037449119/

    On Twitter | https://x.com/jmhaney8?s=21&t=f6qJjVoRYdIJhkm3pOngHQ

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Pentera | https://itspm.ag/penteri67a

    ___________________________

    Episode Notes

    In this episode of the Redefining CyberSecurity podcast, host Sean Martin engages in an insightful conversation with Julie Haney, the leader of the human-centered cybersecurity program at NIST. The discussion revolves around the challenges organizations face in implementing security awareness and other information security training programs, products, and operations.

    During the conversation, Julie introduces the NIST phish scale, a tool that helps training coordinators contextualize phishing click rates. It considers user context and alignment with individual roles, allowing organizations to tailor their phishing simulation exercises to engage employees effectively. This approach goes beyond numbers and focuses on the human factor in cybersecurity.

    Sean and Julie discuss the various challenges organizations encounter when implementing security awareness programs. These challenges include obtaining leadership support, allocating sufficient resources, and finding engaging approaches for a diverse workforce. They emphasize the importance of collecting user-generated security incidents and gathering feedback to identify areas for improvement and enhance awareness programs.

    Throughout the conversation, Sean and Julie highlight the significance of understanding and addressing human factors in cybersecurity. They stress that effective security awareness and training programs should go beyond compliance and consider the individual's mindset, attitudes, and behaviors. Additionally, they discuss the lack of effective metrics to measure program success and impact, emphasizing the need for organizations to gather data and feedback to continuously improve their programs.

    Overall, this episode offers practical insights and advice for organizations seeking to enhance their security awareness and training initiatives. It emphasizes the importance of a human-centric approach and provides valuable tools, such as the NIST phish scale, to help organizations tailor their programs to engage employees effectively.

    So, tune in to this episode as Sean and Julie take a journey into the challenges and solutions surrounding security awareness in the ever-evolving world of cybersecurity.

    ____________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    Human-Centered Cybersecurity: https://csrc.nist.gov/projects/human-centered-cybersecurity

    NIST Unveils Newly Named Human-Centered Cybersecurity Program: https://www.nist.gov/blogs/cybersecurity-insights/nist-unveils-newly-named-human-centered-cybersecurity-program

    Julie's LinkedIn post about NIST Unveils Newly Named Human-Centered Cybersecurity Program: https://www.linkedin.com/feed/update/urn:li:activity:7113240410604363778/

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Set Yourself Up to Win | A Conversation with Mike Wilkes | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Set Yourself Up to Win | A Conversation with Mike Wilkes | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Mike Wilkes, Senior Security Advisor at Ammolite Analytx

    On LinkedIn | https://www.linkedin.com/in/eclectiqus

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode, we explore the intersection of technology and music and gain valuable insights into building a successful career in cybersecurity. Mike shares valuable insights on training employees to combat cybersecurity threats, the importance of trusting your instincts, and the role of AI in cybersecurity awareness. Don't miss this thought-provoking podcast episode!

    ________________________________

    Resources

    Stevens Institute of Technology - Cybersecurity Risk in Critical Infrastructure for Board Directors: https://www.stevens.edu/cybersecurity-risk-in-critical-infrastructure

    NYU TICA (Threat Intelligence and Cybersecurity Analytics): https://em.online.engineering.nyu.edu/threat-intelligence

    EEGAD: Eclectiq Executive Group Awareness Discussions: https://eegad.eclectiq.com/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Set Yourself Up to Win | A Conversation with Mike Wilkes | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Set Yourself Up to Win | A Conversation with Mike Wilkes | The Soulful CXO Podcast with Dr. Rebecca Wynn

    Guest: Mike Wilkes, Senior Security Advisor at Ammolite Analytx

    On LinkedIn | https://www.linkedin.com/in/eclectiqus

    Host: Dr. Rebecca Wynn

    On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn

    ________________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ________________________________

    Episode Description

    In this episode, we explore the intersection of technology and music and gain valuable insights into building a successful career in cybersecurity. Mike shares valuable insights on training employees to combat cybersecurity threats, the importance of trusting your instincts, and the role of AI in cybersecurity awareness. Don't miss this thought-provoking podcast episode!

    ________________________________

    Resources

    Stevens Institute of Technology - Cybersecurity Risk in Critical Infrastructure for Board Directors: https://www.stevens.edu/cybersecurity-risk-in-critical-infrastructure

    NYU TICA (Threat Intelligence and Cybersecurity Analytics): https://em.online.engineering.nyu.edu/threat-intelligence

    EEGAD: Eclectiq Executive Group Awareness Discussions: https://eegad.eclectiq.com/

    ________________________________

    Support:

    Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo

    ________________________________

    For more podcast stories from The Soluful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast

    ITSPMagazine YouTube Channel:

    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    Pizza it-sa - gemischtes zur größten IT-Sicherheitsmesse Europas

    Pizza it-sa - gemischtes zur größten IT-Sicherheitsmesse Europas

    Was erwartet die Teilnehmer auf der it-sa 2023, Europas größter IT-Sicherheitsmesse, und wie können Aussteller und Besucher das Beste aus der Veranstaltung herausholen? Michael Döhmen und Philipp Skucha geben einen Überblick über die diesjährigen Trends wie Künstliche Intelligenz, Multi-Faktor-Authentifizierung (MFA), die NIS2-Richtlinie und die neuesten Entwicklungen im Bereich Phishing.

    Außerdem stellen wir unser Schwerpunktthema vor: Minimierung der Auswirkungen von Sicherheitsvorfällen. Welche Schritte sollten Unternehmen vornehmen, um sich auf mögliche Sicherheitsvorfälle vorzubereiten und wie können sie die Auswirkungen minimieren?  - Cyberaudit,  Notfallplan, Incident Management, Krisenkommunikation, Cyberversicherung etc.

    Mehr dazu in der Folge und an unserem Stand -> Halle 7, Stand 410

    Tanya Janca - A Recipe for Security Champions

    Tanya Janca - A Recipe for Security Champions

    Tanya Janca, also known as SheHacksPurple, is the best-selling author of 'Alice and Bob Learn Application Security' and founder of We Hack Purple. Tanya has been coding and working in IT for over 25 years, has won countless awards, and has been everywhere, from public service to tech giants, writing software, leading communities, founding companies, and 'securing all things'. 

    Tanya joins the podcast to discuss the recipe for success for security champions programs. She touches on best practices for recruiting, engagement, education, recognition & rewards, and maintaining a champions program. 

    • Welcome to The Security Champions Podcast [0:15]
    • Alice and Bob Learn Application Security [3:55]
    • Why We Hack Purple? [9:10]
    • The Recipe for Succes with Security Champions Programs [14:30]
    • How to Engage Your Champions [25:50]
    • What to Teach Security Champions [38:28]
    • Recognition & Rewards to Drive Engagement [46:45]
    • How to Maintain Your Security Champion Program [57:50]
    • Collaboration Between Dev & Security [1:06:49]

     Episode Resources:

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    Podcast sponsored by Security Journey, Secure Coding Training for Developers and Everyone in the SDLC. Learn more at securityjourney.com.

    FOLLOW US to stay up-to-date with new content!


    Introduction to Infowar, Cyberwar, and Electronic Warfare | Cy Beat Podcast With Deb Radcliff

    Introduction to Infowar, Cyberwar, and Electronic Warfare | Cy Beat Podcast With Deb Radcliff

    Host: Deb Radcliff

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/deb-radcliff

    ____________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ____________________________

    Episode Description

    In this podcast series, we examine the differences between information warfare, cyber warfare, and electronic warfare, including where they intersect and overlap.

    Having just published the third book of my Breaking Backbones Hacker Trilogy, a thriller series, it’s time to cover some of the topics in the trilogy. In the next few episodes, we’ll examine the differences between information war, cyberwar, and electronic warfare, starting with excerpts from my books and then following up with additional podcasts by bringing in experts who also served as models for the heroes in my stories.

    So, please stay tuned for followup shows in which we will discuss where all of this is going and what’s at stake.

    ____________________________

    Resources

    Deb's cyber thrillers: https://www.amazon.com/Deb-Radcliff/e/B092KFMG5B/ref=aufs_dp_fta_dsk

    ____________________________

    To see and hear more of the Cy Beat Podcast with Deb Radcliff content on ITSPmagazine, visit:
    https://www.itspmagazine.com/cy-beat-podcast-with-deb-radcliff

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Introduction to Infowar, Cyberwar, and Electronic Warfare | Cy Beat Podcast With Deb Radcliff

    Introduction to Infowar, Cyberwar, and Electronic Warfare | Cy Beat Podcast With Deb Radcliff

    Host: Deb Radcliff

    On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/deb-radcliff

    ____________________________

    This Episode’s Sponsors

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    ____________________________

    Episode Description

    In this podcast series, we examine the differences between information warfare, cyber warfare, and electronic warfare, including where they intersect and overlap.

    Having just published the third book of my Breaking Backbones Hacker Trilogy, a thriller series, it’s time to cover some of the topics in the trilogy. In the next few episodes, we’ll examine the differences between information war, cyberwar, and electronic warfare, starting with excerpts from my books and then following up with additional podcasts by bringing in experts who also served as models for the heroes in my stories.

    So, please stay tuned for followup shows in which we will discuss where all of this is going and what’s at stake.

    ____________________________

    Resources

    Deb's cyber thrillers: https://www.amazon.com/Deb-Radcliff/e/B092KFMG5B/ref=aufs_dp_fta_dsk

    ____________________________

    To see and hear more of the Cy Beat Podcast with Deb Radcliff content on ITSPmagazine, visit:
    https://www.itspmagazine.com/cy-beat-podcast-with-deb-radcliff

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    An RSA Conference USA 2023 Recap | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Cecilia Murtagh Marinier

    An RSA Conference USA 2023 Recap | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Cecilia Murtagh Marinier

    Guests

    Linda Gray Martin, Vice President at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/linda-gray-martin-223708/

    On Twitter | https://twitter.com/LindaJaneGray

    Cecilia Murtagh Marinier, Cybersecurity Advisor - Strategy, Innovation & Scholars at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/cecilia-murtagh-marinier-14967/

    On Twitter | https://twitter.com/CMarinier

    ____________________________

    Host:

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    We had an amazing conference and are thrilled to close out our Chats On The Road to (from) RSA Conference 2023 with a recap chat with our good friends as they give us the latest and greatest for what took place at this year's event.

    Be sure to tune in to all of our RSA Conference 2023 USA coverage from San Francisco to hear stories from the keynotes, sessions, speakers, expo hall, community events, and so much more. And, yes, we decided to capture a lot of our coverage on video too, so be sure to check out the RSA Conference 2023 playlist on YouTube as well.

    ____________________________

    Resources

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Beyond the Code: The Human Side of Cybersecurity and Social Engineering | A Conversation with Aunshul Rege | Redefining CyberSecurity Podcast With Sean Martin

    Beyond the Code: The Human Side of Cybersecurity and Social Engineering | A Conversation with Aunshul Rege | Redefining CyberSecurity Podcast With Sean Martin

    Guest: Aunshul Rege, Director at The CARE Lab at Temple University [@TU_CARE]

    On Linkedin | https://www.linkedin.com/in/aunshul-rege-26526b59/

    On Twitter | https://twitter.com/Prof_Rege

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Pentera | https://itspm.ag/penteri67a

    CrowdSec | https://itspm.ag/crowdsec-b1vp

    ___________________________

    Episode Notes

    Welcome to a riveting new episode of the Redefining Cybersecurity Podcast, hosted by Sean Martin! Today, we're diving into the fascinating world of social engineering and the crucial role of education in understanding cybersecurity. Join us in this engaging conversation with Aunshul Rege from Temple University, who does amazing work in helping students comprehend the importance of cybersecurity and how social engineering plays a vital part in it.

    Imagine a world where computer science students and liberal arts students come together to tackle cybersecurity challenges from different angles. Aunshul Rege is an associate professor at the Department of Criminal Justice at Temple University, who has a unique journey starting as a software engineer and eventually realizing that computer science wasn't enough to answer the who, why, and how of cyber attacks. Her passion for understanding human behavior, sociology, and cybersecurity led her to explore the liberal arts side of cybersecurity.

    In this episode, Aunshul talks about her innovative teaching methods, where she pushes her students to collaborate across disciplines and explore the importance of social engineering in cyber attacks. From shoulder surfing activities to discussing ethics and multidisciplinary teamwork, her students learn to appreciate the different skill sets and perspectives they bring to the table.

    But it's not just about the technical aspect of cybersecurity. Aunshul's approach to teaching focuses on building students' understanding of human behavior and psychology in cyber attacks, emphasizing the value of social engineering in both the attack and defense aspects of cybersecurity.

    As you listen to this fascinating conversation, you'll discover the powerful impact of merging computer science and liberal arts perspectives, the importance of ethics in cybersecurity, and how Aunshul's unique teaching methods help students appreciate their role in the ever-evolving world of cybersecurity.

    So, get ready to be inspired by Aunshul's story and her innovative approach to cybersecurity education. You won't want to miss this captivating episode that challenges our understanding of cybersecurity and the critical role of social engineering in it. And don't forget to share this episode, subscribe to the podcast, and join us for more insightful conversations on Redefining Cybersecurity.

    ____________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    ITSPmagazine YouTube Channel
    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    The CARE Lab: https://sites.temple.edu/care/

    Summer Social Engineering Event: https://sites.temple.edu/socialengineering/

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Beyond the Code: The Human Side of Cybersecurity and Social Engineering | A Conversation with Aunshul Rege | Redefining CyberSecurity Podcast With Sean Martin

    Beyond the Code: The Human Side of Cybersecurity and Social Engineering | A Conversation with Aunshul Rege | Redefining CyberSecurity Podcast With Sean Martin

    Guest: Aunshul Rege, Director at The CARE Lab at Temple University [@TU_CARE]

    On Linkedin | https://www.linkedin.com/in/aunshul-rege-26526b59/

    On Twitter | https://twitter.com/Prof_Rege

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Pentera | https://itspm.ag/penteri67a

    CrowdSec | https://itspm.ag/crowdsec-b1vp

    ___________________________

    Episode Notes

    Welcome to a riveting new episode of the Redefining Cybersecurity Podcast, hosted by Sean Martin! Today, we're diving into the fascinating world of social engineering and the crucial role of education in understanding cybersecurity. Join us in this engaging conversation with Aunshul Rege from Temple University, who does amazing work in helping students comprehend the importance of cybersecurity and how social engineering plays a vital part in it.

    Imagine a world where computer science students and liberal arts students come together to tackle cybersecurity challenges from different angles. Aunshul Rege is an associate professor at the Department of Criminal Justice at Temple University, who has a unique journey starting as a software engineer and eventually realizing that computer science wasn't enough to answer the who, why, and how of cyber attacks. Her passion for understanding human behavior, sociology, and cybersecurity led her to explore the liberal arts side of cybersecurity.

    In this episode, Aunshul talks about her innovative teaching methods, where she pushes her students to collaborate across disciplines and explore the importance of social engineering in cyber attacks. From shoulder surfing activities to discussing ethics and multidisciplinary teamwork, her students learn to appreciate the different skill sets and perspectives they bring to the table.

    But it's not just about the technical aspect of cybersecurity. Aunshul's approach to teaching focuses on building students' understanding of human behavior and psychology in cyber attacks, emphasizing the value of social engineering in both the attack and defense aspects of cybersecurity.

    As you listen to this fascinating conversation, you'll discover the powerful impact of merging computer science and liberal arts perspectives, the importance of ethics in cybersecurity, and how Aunshul's unique teaching methods help students appreciate their role in the ever-evolving world of cybersecurity.

    So, get ready to be inspired by Aunshul's story and her innovative approach to cybersecurity education. You won't want to miss this captivating episode that challenges our understanding of cybersecurity and the critical role of social engineering in it. And don't forget to share this episode, subscribe to the podcast, and join us for more insightful conversations on Redefining Cybersecurity.

    ____________________________

    Watch this and other videos on ITSPmagazine's YouTube Channel

    Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist

    📺 https://www.youtube.com/playlist?list=PLnYu0psdcllQZ9kSG7X7grrP_PsH3q3T3

    ITSPmagazine YouTube Channel
    📺 https://www.youtube.com/@itspmagazine

    Be sure to share and subscribe!

    ____________________________

    Resources

    The CARE Lab: https://sites.temple.edu/care/

    Summer Social Engineering Event: https://sites.temple.edu/socialengineering/

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Episode 149 - EMPATHY IN EP: Understand Trauma to Navigate It Effectively with Miranda Coppoolse (Part 2)

    Episode 149 - EMPATHY IN EP: Understand Trauma to Navigate It Effectively with Miranda Coppoolse (Part 2)

    This episode of the Fearless Mindset Podcast is the second part of our conversation with Miranda Coppoolse, Behavior Analyst and Security Risk Advisor at MC Global Security Consulting. Talking to kids with trauma is more like an interrogation of how things operate today.

    Miranda shares how she created a forensic program that helps organizations interview kids in a non-threatening and emphatic way, as interrogating usually does more harm than good. She also gives her insight on discarding ego and how loyalty and hard work can make women thrive in the EP industry.

    GOLDEN NUGGETS

    A step-by-step program that treats trauma victims with empathy - Miranda: "When kids are being interviewed, it's not really interviewing, it's more on an interrogation. And for young people or even people with trauma, that is very threatening, so you don't really dare to say anything anymore. So it requires really a certain technique and empathy almost to do that."

    "Because I can give you, for instance, the sheet on how to do it or the questions, but some people just don't have that. They cannot make a connection with a kid or a bond so, I created a step-by-step program in where I help organizations who are in that field to interview those victims."

    Loyalty and hard work are the keys to success for women in EP - Miranda: "Just go after what you want. It's oftentimes hard because it's not an easy industry. So that's what you have to realize, it's a lot of training and you have to continue getting trained, get as much experience as you can. Believe in yourself. Just keep going.

    If it's really what you want, and especially in executive protection for ladies, there are not that many. So once you're good enough, I mean trained enough and ready for it, there's a lot of work out there. But yeah, just be honest and be loyal and just work hard."

    Get to know more about Miranda:

    LinkedIn | Website | salusops.org


    To hear more episodes of The Fearless Mindset podcast, you can go to https://the-fearless-mindset.simplecast.com/ or listen to major podcasting platforms such as Apple, Google Podcasts, Spotify, etc. You can also subscribe to the Fearless Mindset YouTube Channel to watch episodes on video.

    What to Expect At RSA Conference USA 2023 | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Britta Glade

    What to Expect At RSA Conference USA 2023 | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Linda Gray Martin and Britta Glade

    Guests

    Linda Gray Martin, Vice President at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/linda-gray-martin-223708/

    On Twitter | https://twitter.com/LindaJaneGray

    Britta Glade, Senior Director, Content & Curation at RSA Conference [@RSAConference]

    On LinkedIn | https://www.linkedin.com/in/britta-glade-5251003/

    On Twitter | https://twitter.com/brittaglade

    ____________________________

    Hosts:

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    ____________________________

    Episode Notes

    We are thrilled to kick off our event coverage with our traditional first Chats On The Road to RSA Conference 2023, chatting with our good friends as they give us the latest and greatest for what we can expect at this year's event.

    Listen in to hear more about the theme, keynotes, sessions, speakers, expo hall, community events, and so much more. And, yes, we decided to capture this one on video too, so be sure to give that a watch for a funny moment as well.

    Tune in and be sure to join us for all of our coverage coming to you before, from, and after RSA Conference USA 2023!

    ____________________________

    Resources

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    Catch the video here: https://www.youtube.com/watch?v=Htvn7AkCJSs

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?
    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Cloud Security for the Next Generation of Companies | A Conversation with Taylor Hersom and Ashish Rajan | Redefining CyberSecurity Podcast With Sean Martin

    Cloud Security for the Next Generation of Companies | A Conversation with Taylor Hersom and Ashish Rajan | Redefining CyberSecurity Podcast With Sean Martin

    Guests: Taylor Hersom, Founder at Eden Data [@edendatainc]

    On LinkedIn | https://linkedin.com/taylorhersom

    On Twitter | https://twitter.com/taylorhersom

    Ashish Rajan, CISO, CyberSecurity Influencer, SANS [@SANSInstitute] Trainer for Cloud Security, and Host of the Cloud Security Podcast [@CloudSecPod]

    On LinkedIn | https://www.linkedin.com/in/ashishrajan/

    On Twitter | https://twitter.com/hashishrajan

    On TikTok | https://www.tiktok.com/@hashishrajan

    On YouTube | https://www.youtube.com/channel/UCRrWf6aQnFbdS7WRlv_o0Tw

    ____________________________

    Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin
    ____________________________

    This Episode’s Sponsors

    Imperva | https://itspm.ag/imperva277117988

    Edgescan | https://itspm.ag/itspegweb

    ___________________________

    Episode Notes

    Join Sean, Ashish, and Taylor, as they discuss the evolution of cloud computing, cloud security, and their experiences in the field. The conversation explores the different types of cloud services, the shift from on-premises to cloud infrastructure, and the growing need for professionals with specific cloud security knowledge.

    The guests address the challenge of shadow IT, where people within an organization use cloud services without the knowledge of the IT team or leadership. They stress the importance of collaboration, focusing on a "security champions" program that bridges the gap between security professionals and developers. They emphasize building security from the beginning rather than patching holes later and highlight the importance of adapting to the ever-changing landscape of cloud security.

    They also discuss the use of ChatGPT as a learning tool, its potential impact on the security community, and its potential benefits and risks, exploring the possibility of using ChatGPT for compliance and its impact on external auditors. While acknowledging the potential benefits of ChatGPT, they caution against overreliance on technology and stress the importance of maintaining critical thinking, problem-solving, and respect within the security community.

    The podcast concludes with an emphasis on the importance of culture, collaboration, and trust in cybersecurity. The guests note the role of security champions programs in bridging knowledge gaps and highlight the need to customize security frameworks like NIST for specific IT environments. They touch on the softening stigma around cybersecurity and point out that people already practice security in their daily lives, encouraging them to apply the same mindset to their digital work.

    Listen up and comment on this episode to share your thoughts with the community.

    ____________________________

    Resources

    Cloud Security Podcast: https://www.cloudsecuritypodcast.tv

    ____________________________

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io