DiscoverReimagining Cyber - real world perspectives on cybersecurity
Reimagining Cyber - real world perspectives on cybersecurity
Claim Ownership

Reimagining Cyber - real world perspectives on cybersecurity

Author: Reimagining Cyber

Subscribed: 18Played: 171
Share

Description

Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber security, computer security essentials, managing cybersecurity budgets, and the implications of SEC rulings.

Engage with industry experts and CISOs who share their perspectives on what matters most in the cybersecurity landscape. Hosted by Rob Aragao and Stan Wisseman, seasoned Security Strategists with CyberRes, this podcast is your go-to resource for staying updated on cybersecurity developments and addressing common challenges in the rapidly evolving digital landscape.

107 Episodes
Reverse
In this episode of Reimagining Cyber, host Rob Aragao interviews Ashley Jess, a senior intelligence analyst at Intel 471. Ashley discusses her transition from the FBI to her current role, highlighting her expertise in malware trends and AI abuse. The conversation explores the rise of info stealers, the decline of drainer malware, and the increasing use of AI by cybercriminals for social engineering and fraud. Ashley also delves into specific cases like Worm GPT, illustrating the evolving tact...
The latest episode of Reimagining Cyber dives into the recent major data breaches that have rocked the telecom sector, focusing on the latest AT&T incident. It begins by reflecting on the historical context of cyberattacks in telecom, noting T-Mobile’s previous breach involving 85 million records and a hefty $500 million settlement.Host of the show Rob Aragoa details the chronology of AT&T's breaches, starting with a lesser-known incident from 2021, where the hacker “ShinyH...
Join hosts Stan Wisseman and Rob Aragao as they engage with Martin Roesch, CEO of Netography and creator of Snort. With over 25 years in cybersecurity, Martin discusses network security evolution, especially in network observability. He explains the shift from traditional deep packet inspection (DPI) to leveraging metadata for network analysis due to the rise of encryption and dispersed networks. This metadata approach offers a broader view of network activities, overcoming DPI limitations.Th...
In this episode, we delve into the recent cyber attack on CDK Global, a leading technology provider for the automotive industry. This incident, which disrupted operations for thousands of car dealerships across the United States, serves as a stark reminder of the vulnerabilities in our interconnected digital landscape.Join us as we explore the immediate and long-term impacts of the attack, including significant operational disruptions and financial consequences that are expected to linger for...
In this episode, Stan Wisseman and Rob Aragao welcome Justin Young to explore the transformative role of Software Bill of Materials (SBOMs) in enhancing software supply chain security. Justin shares his extensive experience and insights into how SBOMs contribute to the maturation of the software industry, drawing parallels with the auto and food industries' approaches to defect and ingredient tracking.The discussion delves into the regulatory landscape, highlighting the FDA's SBOM requirement...
In this podcast episode, hosts Rob Aragao and Stan Wisseman are joined by Arun DeSouza, a renowned expert in connected vehicle security and former CISO at leading automotive companies. Arun begins by highlighting the critical challenges facing connected vehicles, emphasizing the importance of security by design throughout the development lifecycle. He stresses the need for rigorous vulnerability assessments and penetration testing to prevent vulnerabilities that could lead to remote hacking o...
In this episode, Rob Aragao and Stan Wisseman look at the intriguing transition from Chief Information Security Officer (CISO) to Chief Technology Officer (CTO). Drawing from a recent sidebar conversation among CISOs and an insightful article from Dark Reading, they examine why this trend is becoming more prominent. With examples from organizations like Bank of America, Fifth Third Bank, and Equifax, Rob and Stan discuss the key attributes that make this career move logical and beneficial.The...
Reimagining Cyber is 100 episodes old! The podcast began in December 2020 as a bi-weekly dive into cybersecurity and cyber resiliency. It is now a weekly affair and has become a regular feature in the Apple Podcast Technology charts. It is also one of the most respected shows in the cybersecurity genre. Hosts Rob Aragao and Stan Wisseman alternate between head-to-head discussions on the latest cyber topics of the day and guest interviews. This week’s guest is Mark Fernandes, ...
In this episode of Reimagining Cyber Rob and Stan look at the staggering costs and ongoing epidemic of data breaches and ransomware attacks. Did you know that the average cost of a mega breach involving 50 to 60 million records is a jaw-dropping $332 million? Ransomware, though less expensive, still costs businesses an average of $4.5 million per attack. It's clear that organizations must be better prepared to face these threats.To shed light on effective strategies and insights Rob and Stan ...
Cyber posture –what is its role in today’s digital landscape? What are the essential components that make up a robust cyber posture? What practical advice is there for organizations looking to bolster their defenses against ever-evolving cyber threats?In this episode, Rob and Stan delve into the complex landscape of cybersecurity posture management. They dissect posture management solutions in the market, highlighting the need to cut through marketing hype to focus on tangib...
In the latest episode of Reimagining Cyber, hosts Rob and Stan explore crisis management in cybersecurity with expert Kevin Dinino, founder of KCD PR. They stress the pivotal role of effective communication during cyber incidents, highlighting the need for a robust crisis communication plan, particularly for public companies. Kevin outlines key elements such as audience identification, messaging strategy, and communication methods. They delve into tailored responses for different incidents li...
In this episode of "Reimagining Cyber," join hosts Stan Wisseman and Rob Aragao as they explore the cutting edge of cybersecurity. They delve into the world of smart contracts and decentralized finance, examining both the revolutionary potential and the inherent risks. The conversation shifts to cybersecurity roadshows, where they highlight key insights from recent fireside chats with industry leaders about navigating the complexities of cybersecurity programs, gaining executive buy-in, and h...
In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age.Drawing from personal experiences, Stan highlights how elderly family members are frequently besieged by scams, including fraudulent calls and phishing attempts. Michael unpacks the various tactics employed by cybercriminals, from romance scams ...
What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern.Drawing from recent incidents like the Sisense breach and the XZ exploit, light is shed on the evolving tactics employed by malicious actors, highlighting the p...
"For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security." Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his expertise in safeguarding our voting processes. Dr. Adida shares insights from his two-decade journey at the forefront of election security, of...
In this episode Stan Wisseman and Rob Aragao delve into the critical yet often overlooked realm of API security. APIs, the linchpin of today's digital landscape, facilitate seamless communication between diverse software components, but they also present enticing targets for cyber threats. Through real-world examples and insightful analysis, Stan and Rob explore the escalating risks associated with APIs and offer strategies for fortifying your organization's defenses. From understanding...
“It’s only going to get worse if we don't pump the brakes and go, nope, we need to make sure we're doing this the right way.”In this episode, Tim Fowler, an accomplished offensive security analyst and penetration tester from Black Hills Information Security, joins the podcast to discuss the intersection of cybersecurity and space systems. Tim sheds light on:The unique challenges posed by the space environment,How the design of space systems differs from terrestrial systems The impor...
Join hosts Stan Wisseman and Rob Aragao as they explore the evolution of payment card security standards. With insights on PCI DSS 4.0, they dive into key changes and technology considerations. From data protection to application security, this episode offers crucial insights for organizations navigating compliance in an ever-evolving landscape.Follow or subscribe to the show on your preferred podcast platform.Share the show with others in the cybersecurity world.Get in touch via reimaginingc...
In this episode, the Rob and Stan delve into a recent cyber attack targeting Change Healthcare, a key player in the healthcare sector. They highlight the unprecedented nature of the breach, its implications, and the collaborative efforts undertaken to mitigate its impact.Change Healthcare, based in Nashville, Tennessee, disclosed the cyber attack on February 21st, causing significant disruptions across the healthcare ecosystem. The breach impacted various services, including claims processing...
What is the impact of open-source software (OSS) on modern software development? This episode delves into the findings of a recent study commissioned by Open Text and conducted by Forrester called "Unlock Resources With Automated Open-Source Discovery And Intake". Stan and Rob unpack the evolving role of OSS, shedding light on both its opportunities and challenges.With 70% of organizations reporting that over half of their coding efforts involve OSS, it's evident that OSS plays a pivotal...
loading
Comments