DiscoverReimagining Cyber - real world perspectives on cybersecurity
Reimagining Cyber - real world perspectives on cybersecurity
Claim Ownership

Reimagining Cyber - real world perspectives on cybersecurity

Author: Reimagining Cyber

Subscribed: 18Played: 171
Share

Description

Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber security, computer security essentials, managing cybersecurity budgets, and the implications of SEC rulings.

Engage with industry experts and CISOs who share their perspectives on what matters most in the cybersecurity landscape. Hosted by Rob Aragao a seasoned security strategist with CyberRes, this podcast is your go-to resource for staying updated on cybersecurity developments and addressing common challenges in the rapidly evolving digital landscape.

113 Episodes
Reverse
In this episode of "Reimagining Cyber," host Rob Aragao interviews Craig Jones, the former Director of the Global Cyber Crimes Directorate at Interpol. Jones provides a comprehensive overview of Interpol's role in combating cybercrime, emphasizing its unique position as a non-executive body that facilitates international law enforcement collaboration among 196 member countries.Jones discusses the structure and function of Interpol, noting how it connects various national police forces to coor...
In this episode, Roland Clouthier, former CSO of TikTok and cybersecurity expert, explores the role of AI in cybersecurity, the evolving landscape of cloud security, and the critical importance of identity management. Roland shares insights on how to effectively allocate security budgets, the importance of understanding risk tolerance, and the need for transparency in AI governance. Tune in to gain valuable tips on future-proofing your organization’s cybersecurity strategy in the face o...
In this episode of "Reimagining Cyber," Rob Aragao hosts a conversation with Tammy Klotz, a best-selling author and current CISO at Trinseo. Tammy discusses her career trajectory, which includes leadership roles at Covanta Energy and Versum Materials, and shares insights from her recent book, Leading with Empathy and Grace: Secrets to Developing High-Performing Teams. Additionally, she addresses the challenges women face in cybersecurity, offering advice on building confidence, tak...
In this episode of Reimagining Cyber, hosts Rob Aragao dives into the intersection of sports and cybersecurity, inspired by a cyber attack at the recent Paris Olympics.The conversation takes a deep dive into the cyber threats that have historically plagued the Olympics, from the 2016 Rio Games to the 2018 Winter Olympics in Pyeongchang. They discuss the frequent denial of service attacks, ransomware, and phishing campaigns that target such high-profile events. The Tokyo 2020 Olympics saw an a...
In this episode, we dive deep into the world of cybersecurity with Jon Brickey, Senior Vice President at Mastercard. With extensive experience across military, government, and corporate sectors, Jon offers unique insights into the evolving landscape of cyber threats and defenses.Jon shares how Mastercard is at the forefront of fostering a culture of collaboration and partnership in cybersecurity. He highlights the company's commitment to collective defense, emphasizing the need for global con...
In this riveting episode of "Reimagining Cyber," host Rob Aragao continues his deep dive into the shadowy world of cyber threats with Ashley Jess, Senior Intelligence Analyst at Intel 471. As a follow-up to their previous discussion, Ashley delves into the alarming rise of deepfakes and disinformation.Ashley sheds light on the evolving tactics of cybercriminals, from sophisticated "Know Your Customer" (KYC) bypass methods to the increasing use of AI in creating convincing deepfake videos and ...
In this episode of Reimagining Cyber, host Rob Aragao interviews Ashley Jess, a senior intelligence analyst at Intel 471. Ashley discusses her transition from the FBI to her current role, highlighting her expertise in malware trends and AI abuse. The conversation explores the rise of info stealers, the decline of drainer malware, and the increasing use of AI by cybercriminals for social engineering and fraud. Ashley also delves into specific cases like Worm GPT, illustrating the evolving tact...
The latest episode of Reimagining Cyber dives into the recent major data breaches that have rocked the telecom sector, focusing on the latest AT&T incident. It begins by reflecting on the historical context of cyberattacks in telecom, noting T-Mobile’s previous breach involving 85 million records and a hefty $500 million settlement.Host of the show Rob Aragoa details the chronology of AT&T's breaches, starting with a lesser-known incident from 2021, where the hacker “ShinyH...
Join hosts Stan Wisseman and Rob Aragao as they engage with Martin Roesch, CEO of Netography and creator of Snort. With over 25 years in cybersecurity, Martin discusses network security evolution, especially in network observability. He explains the shift from traditional deep packet inspection (DPI) to leveraging metadata for network analysis due to the rise of encryption and dispersed networks. This metadata approach offers a broader view of network activities, overcoming DPI limitations.Th...
In this episode, we delve into the recent cyber attack on CDK Global, a leading technology provider for the automotive industry. This incident, which disrupted operations for thousands of car dealerships across the United States, serves as a stark reminder of the vulnerabilities in our interconnected digital landscape.Join us as we explore the immediate and long-term impacts of the attack, including significant operational disruptions and financial consequences that are expected to linger for...
In this episode, Stan Wisseman and Rob Aragao welcome Justin Young to explore the transformative role of Software Bill of Materials (SBOMs) in enhancing software supply chain security. Justin shares his extensive experience and insights into how SBOMs contribute to the maturation of the software industry, drawing parallels with the auto and food industries' approaches to defect and ingredient tracking.The discussion delves into the regulatory landscape, highlighting the FDA's SBOM requirement...
In this podcast episode, hosts Rob Aragao and Stan Wisseman are joined by Arun DeSouza, a renowned expert in connected vehicle security and former CISO at leading automotive companies. Arun begins by highlighting the critical challenges facing connected vehicles, emphasizing the importance of security by design throughout the development lifecycle. He stresses the need for rigorous vulnerability assessments and penetration testing to prevent vulnerabilities that could lead to remote hacking o...
In this episode, Rob Aragao and Stan Wisseman look at the intriguing transition from Chief Information Security Officer (CISO) to Chief Technology Officer (CTO). Drawing from a recent sidebar conversation among CISOs and an insightful article from Dark Reading, they examine why this trend is becoming more prominent. With examples from organizations like Bank of America, Fifth Third Bank, and Equifax, Rob and Stan discuss the key attributes that make this career move logical and beneficial.The...
Reimagining Cyber is 100 episodes old! The podcast began in December 2020 as a bi-weekly dive into cybersecurity and cyber resiliency. It is now a weekly affair and has become a regular feature in the Apple Podcast Technology charts. It is also one of the most respected shows in the cybersecurity genre. Hosts Rob Aragao and Stan Wisseman alternate between head-to-head discussions on the latest cyber topics of the day and guest interviews. This week’s guest is Mark Fernandes, ...
In this episode of Reimagining Cyber Rob and Stan look at the staggering costs and ongoing epidemic of data breaches and ransomware attacks. Did you know that the average cost of a mega breach involving 50 to 60 million records is a jaw-dropping $332 million? Ransomware, though less expensive, still costs businesses an average of $4.5 million per attack. It's clear that organizations must be better prepared to face these threats.To shed light on effective strategies and insights Rob and Stan ...
Cyber posture –what is its role in today’s digital landscape? What are the essential components that make up a robust cyber posture? What practical advice is there for organizations looking to bolster their defenses against ever-evolving cyber threats?In this episode, Rob and Stan delve into the complex landscape of cybersecurity posture management. They dissect posture management solutions in the market, highlighting the need to cut through marketing hype to focus on tangib...
In the latest episode of Reimagining Cyber, hosts Rob and Stan explore crisis management in cybersecurity with expert Kevin Dinino, founder of KCD PR. They stress the pivotal role of effective communication during cyber incidents, highlighting the need for a robust crisis communication plan, particularly for public companies. Kevin outlines key elements such as audience identification, messaging strategy, and communication methods. They delve into tailored responses for different incidents li...
In this episode of "Reimagining Cyber," join hosts Stan Wisseman and Rob Aragao as they explore the cutting edge of cybersecurity. They delve into the world of smart contracts and decentralized finance, examining both the revolutionary potential and the inherent risks. The conversation shifts to cybersecurity roadshows, where they highlight key insights from recent fireside chats with industry leaders about navigating the complexities of cybersecurity programs, gaining executive buy-in, and h...
In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age.Drawing from personal experiences, Stan highlights how elderly family members are frequently besieged by scams, including fraudulent calls and phishing attempts. Michael unpacks the various tactics employed by cybercriminals, from romance scams ...
What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern.Drawing from recent incidents like the Sisense breach and the XZ exploit, light is shed on the evolving tactics employed by malicious actors, highlighting the p...
loading
Comments (1)

Thomas Brown

Reimagining cybersecurity through real-world perspectives is essential for staying ahead of evolving threats. Leveraging cybersecurity professional services https://oteemo.com/ can provide invaluable insights and strategies tailored to your specific needs. These services help address current challenges and future-proof your security measures, ensuring comprehensive protection in an ever-changing landscape.

Sep 5th
Reply