DiscoverCyber Rants - The Refreshingly Real Cybersecurity Podcast
Cyber Rants - The Refreshingly Real Cybersecurity Podcast
Claim Ownership

Cyber Rants - The Refreshingly Real Cybersecurity Podcast

Author: Silent Sector LLC

Subscribed: 21Played: 278
Share

Description

Join three longtime cybersecurity professionals and their guests as they rant, rave, and tell you the nitty-gritty of cybersecurity that nobody else talks about in their fancy marketing materials and trade show giveaways, all so you can protect your organization from cyber criminals. This cybersecurity podcast even pairs well with the international best-selling book "Cyber Rants: Forbidden Secrets and Slightly Embellished Truths About Corporate Cybersecurity Programs, Frameworks, and Best Practices." Zach Fuller, Mike Rotondo, and Lauro Chavez have fun, try not to take life too seriously, and definitely don't hold anything back when it comes to cybersecurity and compliance!
116 Episodes
Reverse
In today's cyber landscape, breaches are often disclosed by criminals before victims are even aware, leaving companies scrambling to manage the fallout. Crafting a swift and effective response is essential to safeguarding trust and reputation. Join us this week with corporate communications expert Kevin Dinino, President of KCD PR, as he shares key strategies for post-breach messaging. From protecting customer relationships to addressing shareholder concerns, Kevin provides actionable insights to help organizations navigate the complexities of crisis communication. Whether you're a seasoned professional or new to incident response planning, this episode is a must-listen for mastering communication in the wake of a breach.Learn more about Kevin Dinino and KCD PR at https://kcdpr.comPick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
It's not a matter of if an organization is going to be attacked, but when. This week, the guys dive into discussing what organizations should be doing more to ensure they are resilient and ready to recover after an attack. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
When the turn of the year comes, so do the projections of Zach, Mike, and Lauro. Sharing both obvious reminders and concepts that are not widely known, the guys break out the crystal ball and give their take on what's coming this year in cybersecurity. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
We are thrilled to welcome back Chris Rock, a cyber mercenary with the expertise to dismantle individuals, institutions, and even entire nations. Join us as Chris shares insights, captivating stories, and the harsh realities of the hacker's world, offering a unique perspective to help you comprehend the intricacies of safeguarding your organization. From explaining why hacks against certain CVEs are often just fluff and hype to the importance of specific technologies, Chris and the guys dive even deeper into the murky realm of cyber crime. If you were captivated by his previous appearance on our show, this is one you won't want to miss!www.chrisrockhacker.comwww.siemonster.comFollow Chris on Twitter @chrisrockhackerPick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
In a digital realm rife with misinformation, the guys dissect the reliability of cyber score sites like Security Scorecard that rate the security level of companies. They discuss the repercussions of false ratings and the pressures on organizations to pay for correcting misleading information. Breaking down real-world examples to a technical level, the guys explore the nuances of these scoring systems and give a concise yet insightful perspective on the pros and cons. Listen to this episode and decide for yourself whether cybersecurity scoring sites are providing real value or misinforming the public.Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
Let's face it, disasters are prone to strike anytime and almost always when least expected. Most businesses can't afford to stop operations for an extended period of time. Having a plan for disaster recovery and business continuity is central to your cybersecurity program and most compliance requirements. This week, the guys talk about developing effective plans that you hope you never have to use. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
The guys are asked regularly, "How can vendor risk management be quicker and easier?" After all, the process can be quite time-consuming. Others ask, "How do we answer these giant questionnaires from our clients without making ourselves look bad?"  This week, the guys share tips to help organizations both manage vendor risk and present themselves in the best possible way when asked about their own cybersecurity. Regardless of whether you are the vendor under scrutiny or you are evaluating the security of your vendors, this episode is for you.Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
Let's face it, the end of the year is the busiest time in many areas of business - but fear not! Cybersecurity shouldn't be an end-of-year rush to catch up. This week the guys break down what you can do to make the 4th quarter easier for you so you can actually enjoy some time off during the holidays. They share their observations and insights so you can go into the new year ready and confident.Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, Zach and Lauro are joined by Milton Chavez, as all three guests have one unique connection - they're all U.S. Army Veterans that have made the post-military transition to the Cybersecurity sector. They discuss what life is like making the jump from a military background to the cybersecurity industry, and tips for current soldiers to make the same transition when they hang up the uniform. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, Zach and Lauro talk about some critical but often overlooked topics including in-person social engineering attacks, the nuances of change management, and what it really means to hack wireless networks. They share why organizations need to do more in-person physical penetration testing and how to help employees react properly in the event of a face-to-face social engineering attack. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
Cyber criminals continue to increase their focus on executives and other high-profile individuals. Using well crafted and targeted attack methods, criminals are able to coerce people into sending money and information directly into the wrong hands. This week, the guys talk about whaling, spear phishing, and other tactics being used in successful attacks! Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, the guys talk about vCISO challenges from the perspectives of both the vCISOs and their clients. But wait - what does it really mean to be a vCISO? How do you know if a vCISO is right for your organization? Which vCISO is best? You’ll get answers from the guys as they share their vCISO stories and discuss cybersecurity expertise for rent in today's confusing marketplace! Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, the guys welcome one of the most interesting figures in cybersecurity! Meet Chris Rock, the hacker and cyber mercenary who can overthrow a government, digitally birth and kill people, and leverage a lot more unique skills he doesn't share with everyone. In addition to founding SIEMonster and being a three time DefCon presenter, Chris has worked across the Middle East, the US, and Asia preventing cyber attacks for both governments and private organizations. This episode is as entertaining as it is eye-opening!www.chrisrockhacker.comwww.siemonster.comFollow Chris on Twitter @chrisrockhackerPick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
It seems like there is a new cybersecurity regulation popping up every week and with so many changes, it can be hard to keep track. This week the guys explain the Securities and Exchange Commission Rule 10 and the Federal Trade Commission Safeguards Rule. They share who's affected and what these requirements could mean to your organization.Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
For better or for worse, Artificial Intelligence has been dominating the news. Is it really what people say? What does easy access to AI tools mean for your cybersecurity program? The guys discuss pros, cons, and their opinions on how AI should be utilized in your cyber risk management program. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
Enterprise customers want to work with vendors that are secure and reputable. This week, the guys discuss how smart companies leverage their cybersecurity efforts to increase revenue and gain a competitive edge. Zach, Mike, and Lauro share how they've helped clients gain millions of dollars in new contracts and tips so you can help your company thrive! Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, the guys celebrate the 100th episode of The Cyber Rants Podcast! They share Silent Sector’s origins as a company and how Cyber Rants was launched out of the desire to improve the cybersecurity industry. They also share a bit about their backgrounds and throw in quite a few rants for good measure. Help us look forward to another 100 episodes by rating and sharing!Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
We’ve covered various forms of remote penetration testing, so in this episode we get up close and personal. On-site penetration testing has its own benefits, risks, and nuances. This week, the guys discuss activities such as Wireless Network Penetration Testing and Physical Security Assessments that are conducted on-site. This is “the fun stuff” and you don’t want to miss this episode!Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, the guys discuss network penetration testing which is a critical aspect of cyber risk management. They share how internal and external network pen testing validates the effectiveness of the controls you have in place and helps you find exploitable vulnerabilities before the cyber criminals do. They discuss the differences between Black Box and Grey Box penetration testing, Red Team and Blue Team approaches, the intricacies of internal network pen testing, and compliance considerations.Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
This week, the guys reach the epic conclusion of the SOC 2 audit preparation series. They finish the Security Trust Services Criteria, discussing Control Categories 7,8, & 9. They also share tips and tricks to succeed with your SOC 2 audit. Pick up your copy of Cyber Rants on Amazon.Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. Be sure to rate the podcast, leave us a review, and subscribe!
loading
Comments 
loading
Download from Google Play
Download from App Store