DiscoverHacker Valley Studio
Hacker Valley Studio

Hacker Valley Studio

Author: Hacker Valley Media

Subscribed: 198Played: 9,171
Share

Description

We are Ron Eddings and Chris Cochran from the Hacker Valley Studio podcast. We explore the human condition to inspire peak performance in cybersecurity. Join us on our quest to find inspirational stories and knowledge to elevate ourselves and our communities.
328 Episodes
Reverse
In this episode, Host Ron Eddings teams up with Ivan Fonseca and Nick Cottrell, Cybersecurity Engineers at ThreatLocker, as they break down the anatomy of previous breaches and the attacker’s playbook using MITRE ATT&CK. Ivan and Nick will take you through the defender’s perspective and will also share tools that are commonly used to defend breaches and discuss how Zero Trust can be implemented to better defend organizations.   Impactful Moments: 00:00 - Welcome 01:35 - Introducing guests, Ivan Fonseca and Nick Cottrell 04:39 - 3CX Breach & Supply Chain Attacks 08:10 - Ring Fencing Defense 11:16 - Living Off the Hacker Valley Land 13:06 - From our Sponsor, ThreatLocker 13:56 - Hacker Mindset in the Op 18:45 - Zero Trust, Default Deny 24:23 - Common Attack Vectors 30:09 - 7 Zip is a Russian Application? 32:49 - Learning How to Defend Better   Links: Connect with our guests, Ivan Fonseca and Nick Cottrell : https://www.linkedin.com/in/ivan-fonseca-64139222b/ https://www.linkedin.com/in/nicholas-cottrell-083564165/ Learn more about ThreatLocker: https://www.threatlocker.com/ Check out our upcoming events: https://www.hackervalley.com/livestreams Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/
In this episode, Ron Eddings and Jen Langdon talk about the evolution of browsers and how enterprise browsers have entered to change the game for corporations. Special guest Brayden Rogers, Chief Customer Officer at Island, joins to explain how enterprise browsers expand capabilities in asset management, security, and user experience. They also discuss how enterprise browsers can streamline IT infrastructure, offering a glimpse into the future and AI's role in it. Impactful Moments: 00:00 - Welcome 04:25 - Introducing guest, Bradon Rogers 07:23 - Extension vs Browser 14:53 - Security Use Cases 18:12 - From our Sponsor 19:34 - Better User Decisions 24:01 - Tool Reduction 26:24 - IT & Security Should Play Nice 29:41 - Data Protection   Links: Connect with our guest, Bradon Rogers: https://www.linkedin.com/in/bradon/ Check out Island’s website here: https://www.island.io/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord Check out our upcoming events: hackervalley.com/livestreams Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/
In this episode, Ron Eddings talks with guest Josh Danielson, CEO at Kustos, about how his journey at a previous organization has led him to build and create new products in the industry. They’ll discuss everything from how AI is currently being used to how there are still many ways to optimize in the cybersecurity product and service space. Listen to learn more about how you could create the next great thing in cyber! Impactful Moments: 00:00 - Welcome 00:43 - Introducing guest, Josh Danielson 03:20 - Cutting Edge Tech 07:34 - To CISO or not to CISO 10:33 - Join Our Creative Mastermind 11:20 - Balancing Product & Services 14:37 - Not Taking Advantage of AI 18:10 - Getting Better Value out of Tooling 21:35 - One Step Better…   Links: Connect with our guest, Josh Danielson: https://www.linkedin.com/in/joshua-danielson-a82b7342/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord Check out our upcoming events: hackervalley.com/livestreams Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/
In this episode, Host Ron Eddings gets to know guest Confidence Staveley, founder of Merkel Fence and CyberSafe Foundation. He uncovers Confidence’s inspiring story, not only about how she transforms her community and the people around her through her non-profit, but the grit she needed to overcome the obstacles to get to a career in cyber and build her own company. In addition to learning about the potential of Africa as a booming tech talent hub, you’ll better understand what it takes to foster that growth in the tech industry. Impactful Moments: 00:00 - Welcome 00:44 - Introducing guest, Confidence Staveley 04:03 - Learning About Computers 06:46 - Women in Cyber & Access to Tech Careers 12:30 - Pushing Forward & Inspiring Others 15:05 - Solving the Cyber Problem 19:11 - Time Commitment to Get a Job in Cyber 24:45 - How CyberSafe Works 29:29 - Building a SOC in Africa 32:29 - One Step Better…   Links: Connect with our guest, Confidence Staveley: https://www.linkedin.com/in/confidencestaveley/ Check out the CyberSafe Foundation: https://cybersafefoundation.org/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Ron Eddings gets a chance to speak with Ayman Elsawah, Founder of Cloud Security Labs, and have him share his experience with becoming a vCISO. Ayman will break down the vast business of security consulting and help you determine the best approach and next steps to catalyze you on your way to owning your time and your own business. Impactful Moments: 00:00 - Welcome 01:14 - Introducing guest, Ayman Elsawah 07:08 - Types of vCISOs 09:55 - How to Become a vCISO 13:40 - Join Our Mastermind! 14:24 - Is vCISO Right for You? 17:22 - Marketing as A vCISO 22:33 - Anticipated vCISO Salary 26:15 - vCISO Time Commitment   Links: Connect with Ayman: https://www.linkedin.com/in/infosecleader/ Twitter & YouTube: @coffeewithayman Check out Ayman’s vCISO Course: coffeewithayman.com/hackervalley —------------------------------------------------------------------------- Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
Ron Eddings sits down with Bob Horn, Chief Revenue Officer at Valence Security. Their conversation centers around the world of SaaS security, examining the current landscape and challenges in managing SaaS risks. Bob also shares experiences from his 25-year career in sales, focusing on the importance of storytelling in sales and innovative approaches of marketing through leveraging cybersecurity influencers. Impactful Moments: 00:00 - Welcome 00:44 - Introducing guest, Bob Horn 03:36 - Sales & Storytelling in Cybersecurity 07:13 - Current State of SaaS 09:28 - From our Sponsor, Valence Security 10:29 - More SaaS, More Problems 13:52 - Great Security Improves Your Team 17:01 - Consequence of Being Attacked 19:10 - Influencer & In-Person Marketing 25:55 - The Future of SaaS 28:01 - One Step Better…   Links: Check out Valence Security: https://www.valencesecurity.com/ Connect with our guest, Bob Horn: https://www.linkedin.com/in/bob-horn-699a70/ Join us LIVE with Shlomi Matachin on Tuesday, April 16th at 12p ET / 9a PT: https://www.linkedin.com/events/7181368974062895106/comments/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
HVS Host Ron Eddings chats it up with guest Ofer Gayer, VP of Product at Hunters. While both of them reminisce about their first love in security research, Ofer clarifies how he diverted his path and reached the VP stage, while also helping to level up his teams. They’ll conclude by discussing how AI is the ‘zeitgeist of our time’ and how you can get better at whatever you’re doing in cyber. Impactful Moments: 00:00 - Welcome 01:10 - Introducing guest, Ofer Gayer 03:12 - ‘Start-up’ in Research 07:55 - Security Research- First Love 10:55 - “A lot of People Want to be Product Managers” 14:46 - “I Had IT Remove My Privileges” 18:20 - Transitioning to Visionary/Zeitgeist 25:30 - Embracing AI Solutions 32:30 - One Step Better…   Links: Connect with our guest, Ofer Gayer: https://www.linkedin.com/in/ofer-gayer/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
Ron Eddings and Jaime Blasco, Co-Founder and CTO at Nudge Security, discuss how well-known adversaries are taking advantage of enterprises that don’t have visibility into their full SaaS footprint, and therefore can’t secure it. Grab a front-row seat to gain a new perspective on your vulnerabilities through the eyes of an attacker.   Impactful Moments: 00:00 - Welcome 01:10 - Introducing guest, Jaime Blasco 02:30 - Real World Impact of SaaS Vulnerabilities 07:35 - Exploring AI & Security Implications 09:50 - Evolution of Threat Actors & Targeted Companies 15:45 - From our Sponsor, Nudge 17:17 - Attackers, Tokens & Ticketing Systems 22:50 - Lazarus & Malicious SaaS Apps 26:50 - The Attackers are Talking with You… 29:18 - Run it In the Cloud & Make Honey Tokens 34:04 - Future of SaaS & AI in Cybersecurity 39:00 - Increase Visibility, Reduce Risk   Links: Connect with our guest, Jaime Blasco: Check out our friends at Nudge: Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord  
Get ready for a SPECIAL episode! Ron Eddings will take you on an inside look at Threatlocker’s rapidly growing event, Zero Trust World, and will talk with Rob Allen, Chief Product Officer at Threatlocker, to discuss what you can find out from your endpoints (hint: it’s more than remote access tools you didn’t know were running!)   Impactful Moments: 00:00 - Welcome 01:24 - Zero Trust World Sneak Peek! 02:21 - From our Sponsor, Threatlocker 03:50 - Introducing guest, Rob Allen 05:03 - What’s Zero Trust World 10:40 - Technical Executive Leaders 16:24 - Managing from the Top Down 20:33 - More Than Allow Listing 24:38 - Rubber Ducky, You’re the One… 26:59 - Assume Breach 29:30 - Some Interesting Finds 35:55 - Where Most of the Action Happens 26:30 - One Step Better…   Links: Connect with our guest, Rob Allen: https://www.linkedin.com/in/threatlockerrob/  Check out https://www.threatlocker.com/  to learn more! See the Zero Trust World recap portion here on our YouTube Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
Ron Eddings sits down in-person with Nate Malicoat, Threat Intel Engineer at ContraForce, for a down-to-earth interview about entering the cybersecurity workforce from the Marines. Impactful Moments: 00:00 - Welcome 01:20 - Introducing guest, Nate Malicoat 03:00 - Marines to Computer Life 05:13 - Importance of Mentoring & Mentors 10:04 - Participating in the Industry 12:42 - Why Aim For the CISO role? 14:40 - Be Persistent, But Not Annoying   Links: Connect with our guest, Nate Malicoat: https://www.linkedin.com/in/nate-malicoat-58760a143/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
Nick Lantuh, CEO of Interpres Security, joins Ron Eddings on the mic at Hacker Valley’s “On the Big Screen” event to talk about how Nick’s previous career experience have given him unique insight into the cybersecurity industry. Ron and Nick discuss everything from Nick’s immigrant background and his experience with helping customers, to threat modeling and starting up companies.   Impactful Moments: 00:00 - Welcome 01:05 - Introducing guest, Nick Lantuh 03:06 - The Differentiator 06:21 - Wanting to ‘Be Your Own Boss’ 10:00 - Being the Executive Chairman 12:47 - The Go-To-Market Side 15:11 - The Turnaround 18:01 - Making the Ecosystem Better 21:20 - Bridging the Gap 24:14 - Exposure Management 29:59 - One Step Better…   Links: Connect with our guest, Nick Lantuh: https://www.linkedin.com/in/nicklantuh/ Check out Interpres Security: https://interpressecurity.com/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings is joined by Vishal Dixit, Co-founder & CTO at Graphus Inc., and Sven Bechmann, Senior Product Manager of Email Security at Kaseya to dig into how phishing attacks are evolving and how you can keep your business safe.   Get the ultimate email security software and stop phishing attacks that others miss! Request a demo from our friends at Graphus, today! -- and don't miss their 5-minute guide to phishing attacks and prevention.    Impactful Moments: 00:00 - Welcome 01:37 - Introducing guests Vishal & Sven 02:50 - The Current State of Phishing 06:40 - Phishing & Career Path 10:47 - From our Sponsor, Graphus Inc 12:07 - Phishing & Email Security 14:27 - “Security Is an Afterthought” 17:29 - What are Hackers Doing with AI? 23:08 - AI & Phishing Detection 31:30 - Phishing Evolution 35:30 - One Step Better…   Links: Connect with our guests: Vishal Dixit: https://www.linkedin.com/in/dixitvishal/ Sven Bechmann: https://www.linkedin.com/in/sven-bechmann-product-management/ Learn more from Graphus.ai: https://www.graphus.ai/hackervalley Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Andrew Forgie takes us on his journey from his early days as an Apache helicopter mechanic in the military to his current role as a regional sales manager in cybersecurity.  Andrew shares his trials and challenges, the significant shift from being in a service role to mastering the art of sales in the highly competitive tech industry. His story illustrates the power of adapting to change and the critical role of personal development in achieving professional success. 00:00 - Introduction 00:42 - Introduction to the episode and guest Andrew Forgie, regional sales manager at RMS. 01:29 - Andrew discusses his transition from the military to cybersecurity sales. 02:43 - Insight into Andrew's early struggles and successes in sales. 04:13 - How "Selling for Dummies" transformed Andrew's approach to sales. 06:02 - The importance of attitude and creating a buying environment in sales. 08:09 - Andrew shares his life vision exercise and its impact on his career. 12:09 - Discussion on the value of relationships in cybersecurity sales. 24:19 - Advice for those looking to enter or excel in cybersecurity sales. Links: Connect with our guest Andrew Forgie: https://www.linkedin.com/in/andrewforgie/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode of Hacker Valley Studio, we dive into the inspiring journey of Zinet Kamal, an immigrant from Ethiopia who has carved a niche for herself in cybersecurity. Despite starting her journey with limited access to technology and not having mentors until 2020, Zinet's resilience and passion led her to become a cloud security engineer at a Fortune 500 company. Her story is a testament to the human spirit's capability to overcome barriers and make significant strides in the tech industry.   This episode is a story of personal growth, cultural transitions, and the drive to empower the next generation through education and cybersecurity awareness. As a mother of four, a multi-award-winning cybersecurity advocate, and a best-selling author, Zinet brings a unique perspective on the importance of diversity in tech and the role of mentorship in shaping future leaders. 00:00 - Welcome 01:32 - Introducing Guest, Zinet Kemal 03:09 - Growing up in Africa 07:12 - “I Never Had a Children’s Book” 12:52 - Culture Shock 16:02 - From Legal to Cybersecurity 18:50 - CCDC Competition 21:55 - Role of Community in Resetting 24:34 - “Oh No… Hacked Again!” 30:00 - Online Safety Empowerment 34:50 - Moving up in Cyber   Links: Connect with Zinet Kemal: https://www.linkedin.com/in/zinetkemal/ Zinet’s LinkedIn Course:  https://www.linkedin.com/learning/cybersecurity-careers-build-your-brand-in-cybersecurity/grow-your-cybersecurity-career-with-personal-branding?course Check out Zinet's Books: https://www.amazon.com/stores/Zinet-Kemal/author/B099P5B8FD Watch Zinet's TEDx Talk: https://www.youtube.com/watch?v=J61K1Gu97jM Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings catches up with repeat guest, Gary Hayslip, CISO at SoftBank Investment Advisors and co-author of CISO Desk Reference guide. Gary explains that the varied nature of his current CISO role contrasts with the broader industry trends. He discusses how that nature plays into the CISO hiring process and career path, as well as how his books are helping to bridge the gap among professionals.   Impactful Moments: 00:00 - Welcome 00:59 - Introducing guest, Gary Hayslip 01:38 - The Path to Becoming a CISO 08:04 - CSO vs CISO 10:47 - “I'm firing you…” 15:03 - Interviewing for the CISO role 17:56 - Join Our Mastermind 18:39 - Being ‘Mr. Maybe’ 21:41 - CISO- A Day in the Life 24:50 - Using Books to Pave the Way   Links: Connect with our guest Gary Hayslip: https://www.linkedin.com/in/ghayslip/ Check out Gary’s Books: https://www.amazon.com/stores/Gary-Hayslip/author/B01IJN838A?ref=ap_rdr&isDramIntegrated=true&shoppingPortalEnabled=true Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings and guest Or Eshed, CEO of Layer X, discuss how changes in IT infrastructure, employee behavior and malicious tech have created an era where browser security is a must. Or details how he is spearheading a movement to reposition browsers as our first line of defense. Impactful Moments: 00:00 - Welcome 02:50 - Introducing guest, Or Eshed 05:27 - The Crime Scene: Where Employees Are 07:20 - Educating Users with a Browser Extension 10:13 - The Enablement Game 13:10 - How Malicious Browser Extensions Work 16:07 - From our Sponsor, Layer X 17:33 - Better Than EDR- Know Who Is Doing What 22:53 - Stop Account Takeovers- Stealthily 27:55 - Predictions & GPT Use Case 33:16 - One Step Better… Links: Connect with our guest : https://www.linkedin.com/in/or-eshed/ Check out Layer X: https://layerxsecurity.com/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings talks with guest Isaac Clayton, Senior Research Engineer at NetSPI. Ron and Isaac discuss the importance of ASM for organizations of all sizes, the challenges of asset identification, and framing a practical strategy to handle ASM.   Impactful Moments: 00:00 - Welcome 03:00 - Introducing guest, Isaac Clayton 04:25 - Understanding ASM 07:57 - Factoring in Attackers 10:47 - “Admit it’s a hard problem” 12:35 - Challenges & Surprises 15:03 - From our Sponsor, NetSPI 15:41 - The Right Medicine, The Right Dosage 19:04 - Zero Trust is Not Enough 20:37 - Prioritization— Baked In! 21:33 - The ASM Learning Curve 26:12 - “Not all ASM is Created Equal”   Links: Connect with our guest, Isaac Clayton : https://www.linkedin.com/in/isaac-clayton-24088696/ Check out NetSPI: asm.netspi.com Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings dives deep into crafting a resilient cybersecurity approach with guest speaker Bill Bernard, VP of Security Strategy at Deepwatch. Bill discusses the necessity of understanding business objectives to protect valuable assets but emphasizes focusing on risk-based strategies in addition to stronger detection and response mechanisms to help you play the long game.   Impactful Moments 00:00 - Welcome 01:43 - Introducing guest, Bill Bernard 04:22 - Understanding Emerging Threats 06:19 - What’s Old is New Again 08:48 - Buy a Helmet, Not a Bodysuit 11:57 - Defining Cyber Resilience 15:30 - Deepwatch’s Strategy for Resilience 18:31 - From our Sponsor 20:03 - MDR and Effective MDR Engagements 27:18 - Where Does AI Fit In With MDR? 32:57 - Staying One Step More Resilient 35:05 - Deepwatch- The Right Fit for You   Links: Connect with our guest, Bill Bernard : https://www.linkedin.com/in/billbernardchicago/ Take a Tour of the Deepwatch Managed Security Platform https://www.deepwatch.com/deepwatch-platform/#platform-tour Read the Move Beyond Detection and Response to Accelerate Cyber Resilience white paper, here: https://www.deepwatch.com/resource/go-beyond-cybersecurity-become-cyber-resilient/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleys... Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, we’ll take a walk down memory lane. Hacker Valley looks back to 2023 to bring you some of the best clips with great advice and insight into being more creative, reflective, and resourceful with the hopes of inspiring you in 2024 to grow beyond where you are today. Impactful Moments 00:00 - Welcome 00:54 - A New Year is on the Way! 01:54 - ChatGPT and Cybersecurity 04:40 - Becoming an Industry Creative 07:47 - Leveraging AI in the Future with Storytelling - with Scott Sunderland 09:12 - Advice for your Content Creation Journey - with Jason Rebholz 11:15 - How to Start your Cybersecurity Book - with Kim Crawley 14:13 - Join our Mastermind 14:50 - The Right Platform for You - with Phillip Wylie 17:08 - Finding your Focus - with Simone Biles & Amy Bream 20:41 - Leveraging Human Resources in Cyber   Links: Check out the episodes highlighted: ChatGPT & Industry Creative-https://www.youtube.com/watch?v=-u6m0SXFTmA Scott Sunderland-https://www.youtube.com/watch?v=5pwTruINFiM Jason Rebholz-https://www.youtube.com/watch?v=Ao81IRnffc8 Kim Crawley-https://www.youtube.com/watch?v=rKny7kVeRM0 Phillip Wylie-https://www.youtube.com/watch?v=z5B1E2vp0DY Simone Biles & Amy Bream-https://www.youtube.com/watch?v=DiebZS9s7sg Cyber Resources-https://www.youtube.com/watch?v=UoTk3w_78co Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleys... Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
In this episode, Host Ron Eddings, discusses new tactics of adversaries with Director of Threat Research at Sysdig, Michael Clark. Michael digs into the cloud and shares trends about the AMBERSQUID operation and how to protect yourself from potential container-based threats.   Impactful Moments 00:00 - Welcome 01:20 - Introducing guest Michael Clark 03:09 - Finding AMBERSQUID 06:46 - Mining and Monitoring AWS Services 10:47 - Defending Against AMBERSQUID 14:03 - The Speed of Container-Based Threats 18:13 - The Costs of Freejacking 23:08 - Attribution & The Future Threat 26:30 - CIEMs Like You Have Secrets   Links: Connect with Michael Clark: https://www.linkedin.com/in/michaelclarkinpa/ Check out Sysdig’s Threat Research: https://sysdig.com/threat-research/ Join our creative mastermind and stand out as a cybersecurity professional: https://www.patreon.com/hackervalleystudio Become a sponsor of the show to amplify your brand: https://hackervalley.com/work-with-us/ Love Hacker Valley Studio? Pick up some swag: https://store.hackervalley.com Continue the conversation by joining our Discord: https://hackervalley.com/discord
loading
Comments (1)

Nick Olson

I needed this! hands down favorite episode!

Feb 8th
Reply
Download from Google Play
Download from App Store