Discover401 Access Denied
401 Access Denied
Claim Ownership

401 Access Denied

Author: Delinea

Subscribed: 229Played: 6,913
Share

Description

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.
240 Episodes
Reverse
Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendors and buyers to improve the security of the global supply chain.Connect with Allan: Website: http://allan.friedmans.org/LinkedIn: https://www.linkedin.com/in/allanafriedman/Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralized infrastructure. The conversation also covers the concepts of authentication, authorization, and governance in identity security. They explore the future of digital wallets and federated identity, as well as the need for consolidation and convergence in authorization. The episode concludes with a call to prioritize identity as a security asset.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply want to improve their own experiences and keep playing the games they love, malicious hackers and criminal gangs are skirting restrictions and copyrights to stop sales. Joe and Louis share ideas on how gaming and hacking communities can learn from each other. Plus, their recollections of classic games will make you nostalgic for the early days of gaming and their recommendations for new games will get you reaching for the console.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions. He and Joe discuss the reasons for ransomware’s decline in 2022 and subsequent acceleration in 2023, as threat agents leverage AI, social engineering, data exfiltration, and ransomware-as-a-service techniques. Dan shares the background of recent ransomware incidents that have impacted state, local, and educational organizations in Texas, Florida, and Michigan. You’ll get tactical recommendations on how to test your incident response plan with best practices for tabletop exercises and emergency communications.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
As founding chief executive of the UK National Cyber Security Centre (NCSC), Ciaran Martin sits at the intersection of national security, law, and politics. In this episode, he and Joe discuss how the UK NCSC took on the challenge of understanding security concerns and best practices from the private sector and translating them into effective crisis communications and policy changes. They share stories of cyber threats and attacks on critical infrastructure, and the impact these incidents have on citizens financially, physically, and psychologically. You’ll get a look at what it took to update the UK’s cybersecurity posture, including understanding the severity of different types of cyberattacks and data breaches, incident response, and threat intelligence, to improve the country’s cyber resilience.Connect with Ciaran:Twitter: @ciaranmartinoxfLinkedIn: https://ie.linkedin.com/in/martinciaranConnect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
As a virtual CISO and cybersecurity consultant, Gideon Rasmussen helps new CISOs and organizations that are bringing on a CISO for the first time build a program architecture, conduct budgetary assessments, and translate cybersecurity into business impact the board understands. Gideon and Joe discuss the importance of consistent process execution, QA, and automation to help teams avoid things slipping through the cracks and experiencing “compliance jitter.” They dig into the latest update for the NIST Cybersecurity Framework, and share ways to use risk assessments and incident response exercises to improve cyber resilience. If you’ve got an upcoming board presentation and need to communicate risk to guide decisions, this episode has advice to help.Connect with Gideon:Website: https://www.gideonrasmussen.com/LinkedIn: https://www.linkedin.com/in/gideonrasmussen/Twitter: https://twitter.com/gideonrasConnect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Meet Tanel Sepp, Ambassador at Large for Cyber Diplomacy at Ministry of Foreign Affairs of Estonia. He talks with Joe about navigating Estonia’s security strategy as the country emerged from 2007 cyberattacks to become an international leader for digital governance, banking, and media. Learn about the latest advancements in cyber law, public-private partnerships, and multi-national bodies that are coordinating cybersecurity thought leadership and response activities.Tanel on X(Twitter): @tanel_seppTanel on LinkedIn: linkedin.com/in/tanel-sepp-79b89226bConnect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Cyber criminals love to take advantage of human behavior, which is why social engineering remains a top attack vector. Hear how James McQuiggan, Security Awareness Advocate for KnowBe4, helps people make smarter security decisions, with training for all levels, phishing assessments, and mitigating controls. In this episode, James and Joe discuss emerging techniques driven by sophisticated, generative AI, and strategies you can employ to educate users and reduce risk of cyberattacks both at work and at home.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
In this episode, Joseph Carson interviews Mikko Hypponen, a renowned cybersecurity expert, about notable cybersecurity events of 2023, including the rise of ransomware attacks and the success of cybercrime unicorns. They discuss specific cases such as the MGM Grand and Caesar's Palace attacks, as well as the Vastaamo incident in Finland. The conversation also touches on the growing threat of supply chain attacks and recommendations for combatting the coming surge of AI-driven attacks. They explore the potential battle between good AI and bad AI, with the rise of deep fake scams and the automation of malware campaigns.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Join the candid conversation between Joseph Carson and cybersecurity advisor Klaus Agnoletti on living and working with ADHD. Klaus shares his personal story of being diagnosed later in life and the strategies he uses to succeed, including adapting his work style and environment to match his needs. This thought-provoking discussion emphasizes the importance of embracing neurodiversity in the workplace and the benefits of bringing your whole self to your career.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Join host Joseph Carson for a compelling discussion with Bugcrowd founder Casey Ellis on the evolution of coordinated vulnerability disclosure. Ellis’ pioneering work connects ethical hackers with organizations to enhance their cyber resilience. He shares his experiences and unique insights into disclosure trends, including how changing regulations and emerging AI considerations are having an impact. Don't miss this engaging dialogue to learn how the next generation of builders and breakers can take the lead and collaborate for better security.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Steven Ursillo, Partner in the Risk & Accounting Advisory Services Practice and Leader of the Cybersecurity Group at Cherry Bekaert, joins Joe Carson to talk about meeting the challenges of costly, time-consuming compliance requirements. They discuss the nuances of cybersecurity frameworks like NIST CSF and ISO 27001, industry regulations like PCI, HIPAA, and SOX, and the differences between SOC1 and SOC2 examinations. Steven shares recommendations for scoping compliance programs and preparing for audits without breaking the bank or burning out your team. He offers advice on navigating the complexity of compliance based on your risk tolerance and strategies for using technology to make evidence collection and report building more efficient. Looking to the future, Steven and Joe dive into evolving compliance requirements for third-party risk and emerging concerns like Artificial Intelligence. If you’re preparing for an audit or looking to improve your compliance program, you’ll want to tune in.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Jason Haddix, CISO and Hacker in Charge at BuddoBot, joins Joe to discuss his journey from hacking to penetration testing and ultimately taking on cybersecurity leadership roles. You’ll see how starting as an offensive practitioner provides valuable exposure, and hones your abilities to report and present results and provide defensive and remediation advice. They share tips for leadership, including prioritization, communicating the business impact of security, and developing a strategy to align with business goals. Whether you're just starting out in cybersecurity or looking to advance your career, you’ll learn practical guidance you can put into action right away.Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Dive into the fascinating world of hacking. Sick.Codes gives you a glimpse into hacker culture, including the importance of collaboration and knowledge sharing. You’ll also learn how hackers identifying vulnerabilities impacts the growing “right-to-repair” legislative movement that seeks to make it easier and cheaper for consumers to fix products by requiring manufacturers to share information. This episode is packed with advice on tools and strategies for IT and security pros looking to uncover vulnerabilities, reverse engineer threats, and try their hand at ethical hacking. Will you heed the call to get involved with the hacker community?More from Sick.Codes:Website: https://t.co/KWPQPyNuYa Github: https://github.com/sickcodes X: https://twitter.com/sickcodes LinkedIn: https://linkedin.com/in/sickcodes/ Mastodon: https://sick.social YouTube: https://youtube.com/c/sickcodes HackerOne: https://hackerone.com/sickcodesBugCrowd: https://bugcrowd.com/sickcodesDocker Hub: https://hub.docker.com/r/sickcodesConnect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Cybersecurity experts Joe Carson and Dara Gibson discuss the importance of viewing cybersecurity as a cross-functional problem rather than solely an IT issue. Boards are now requiring organizations to have cyber insurance in place, making it crucial for businesses to be prepared for these conversations. For those who are new to the topic or need a refresher, listen in to get Dara's recommendations on making sure your cyber insurance is protecting you and Joe's recommendations for having an offline response plan in case of an attack. ABOUT DARA GIBSON Dara Gibson is the Senior Manager for Cyber Insurability Services at Optiv, the cyber advisory and solutions leader. By blending innovative technologies, unique skill sets, and proven cyber strategies, she has created lasting partnerships with clients to protect shareholder value and corporate reputations. As a nationally recognized information security leader, she is responsible for designing cybersecurity awareness programs to foster expertise in relationship management with industry leading cyber insurance and legal providers for proactive and reactive cybersecurity capabilities.  Prior to joining Optiv, Dara was an Alliance Manager having expertise in business development and marketing operations for cyber law firms and cyber insurance companies with specific attention to MSSP Services, Pre-Breach Consultation Services, Digital Forensics and Incident Response (DFIR) Services, and Post-Breach Consultation Services. Dara on LinkedIn: https://www.linkedin.com/in/dara-gibson/Twitter: DaraIsagenixOptiv on LinkedIn: https://www.linkedin.com/company/optiv-inc/Connect with Delinea:Delinea Website: https://delinea.com/Delinea LinkedIn: https://www.linkedin.com/company/delinea/Delinea Twitter: https://twitter.com/delineaincDelinea Facebook: https://www.facebook.com/delineaincDelinea YouTube: https://www.youtube.com/c/delinea
Hear how hackers target everything from airplanes to talking dolls. Pen testing expert Ken Munro discusses ways to close security gaps and protect embedded systems and connected devices.Connect with Ken Munro:Ken Munro on LinkedInTwitter: @TheKenMunroShowConnect with Delinea:Delinea WebsiteDelinea LinkedInDelinea TwitterDelinea FacebookDelinea YouTube
This week Joe Carson is joined by Merike Kaeo as they discuss the dynamic role of the CISO within an organization. They dive deeper into the role and how it interacts with different areas of the business, and what specific assets need protection and within what frameworks. An episode not to be missed!Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
In this episode we join host Joe Carson as he discusses state cybersecurity with Tonu Tammer of the Estonian National Cybersecurity Center. Tonu goes into the day-to-day operations of defending a country and its citizens from adversaries, as well as ransomware and DDOS attacks. Come along for an in-depth discussion with a cyber defender with years of experience in this exciting new episode!Below are links referenced in the episode:CERT-EE RFC 2350 | RIAReporting a cyber incident | RIAStudies, analyses, overviews | RIAJump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
From the first editing cuts to the design of the cover, join Joe Carson in speaking with expert book publisher Bill Pollock, as they break down the details on book editing. The journey from writing a first draft to publication can be wrought with challenges, but Bill walks through the process to bringing a cybersecurity book successfully to your audience. Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
Key Takeaways from the Verizon DBIR with Tony GouldingJoin host Joseph Carson and guest Tony Goulding as they break down the annual Verizon breach report. With over 16,000 incidents and more than 5,200 data breaches, there’s a lot to look at. Tony and Joe have some great takeaways from this critical annual report and share their expert insights on what’s new, what’s changed, and what we’re not doing so bad at (hint: MFA goes a long way!)Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social!~Cybrary Twitter~Delinea Twitter~Instagram~Facebook~YouTube
loading
Comments (1)

Annakaye Bennett

✅WATCH>>ᗪOᗯᑎᒪOᗩᗪ>>👉https://co.fastmovies.org

Jan 16th
Reply
loading
Download from Google Play
Download from App Store