show episodes
 
Endpoint Management Today is a podcast brought to you by Rhonda and James from the BigFix team. Listen in to understand how IT operations and security teams fully automate discovery, management and remediation of endpoints – whether on-premise, virtual, or cloud – regardless of operating system, location or connectivity. Hear from technical experts, customers, thought leaders and more as we bring you new episodes each month. FIND more. FIX more. DO more.
  continue reading
 
At Tanium, we live, dream, and debate cybersecurity 24/7. Now, with TANIUM PODCAST, you’re in on the conversation. Go behind the scenes with our team leaders, partners, and customers in the U.S., UK, Europe, Asia, and elsewhere around the globe. We’ll discuss the latest products, perspectives, and success stories at Tanium, an innovator in security software and the first to make autonomous endpoint management (AEM) a reality.
  continue reading
 
Artwork
 
The SourceForge Podcast is the world's largest dedicated B2B software podcast published to over 1.5 million subscribers across all major social media and podcast platforms, and to over 663,000 subscribers on YouTube. Interviews with tech and software CEOs, leaders, and changemakers. The SourceForge Podcast by Slashdot Media gives you insight into the cutting edge of software, B2B SaaS, and trailblazing technology.
  continue reading
 
Adaptiva enables IT professionals to securely speed enterprise-wide software deployments without adding costly servers or throttling network bandwidth. The company’s breakthrough peer-to-peer systems management technology uses intelligence, automation, and bandwidth optimization techniques to distribute content faster than any other systems management solution available today.
  continue reading
 
Valorem Reply, part of the Reply Group companies, is a business innovation and transformation firm focused on driving change with unique digital solutions, strategic technology investments and design-led user experiences. Through the expertise of our people and power of Microsoft technologies, our innovative strategies and solutions securely and rapidly transform the way our clients do business. Follow our podcast to get insights on the latest digital transformation trends & updates on Micro ...
  continue reading
 
Artwork

1
Data Center Therapy

IVOXY Consulting

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
IT talk with a healthy dose of empathy: Hosts Matt Yette & Matt Cozzolino draw on their combined 40+ years of infrastructure experience as they discuss the ever-changing technology landscape – from virtualization to storage, security to networking, and everything in between.
  continue reading
 
Cyber security is dynamic and fast changing. Keep up-to-date with the latest news, vulnerabilities, threats and new research. For latest cyber security blogs, visit https://rasoolirfan.com and tweet @ → twitter.com/rasoolirfan
  continue reading
 
Artwork

1
Enterprise Security Weekly (Audio)

Security Weekly Productions

icon
Unsubscribe
icon
Unsubscribe
Weekly
 
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Ayman Elsawah, Jason Wood, Jackie McGuire.
  continue reading
 
Artwork
 
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
  continue reading
 
Artwork

1
Enterprise Security Weekly (Video)

Security Weekly Productions

icon
Unsubscribe
icon
Unsubscribe
Weekly+
 
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Ayman Elsawah, Jason Wood, Jackie McGuire.
  continue reading
 
Nozomi Networks security experts discuss topics that are important to the OT and IoT security community. This includes current cybersecurity threat intelligence, trends, news, and challenges. If you work in security or operations, or if you are a researcher, you’ll find episodes of interest.
  continue reading
 
If you’re a managed security provider (MSP), managed security service provider (MSSP), virtual CISO, or a cybersecurity professional looking for insights and advice on ways to build bridges with your clients (or vice versa), look no further than Cyber for Hire | The Managed Security Podcast! Presented in partnership with MSSP Alert and ChannelE2E, Cyber for Hire, is a weekly 60-minute podcast (in two 30-minute segments) hosted by Ryan Morris, Principal Consultant at Morris Management Partner ...
  continue reading
 
The RocketMSP Podcast, formerly known as MSP Webinars, is a comprehensive platform that caters to Managed Service Providers (MSPs) and the IT community. Hosted by Steve Taylor, a seasoned IT professional, the podcast serves as a knowledge exchange hub, offering a wealth of industry insights, best practices, and innovative solutions. Each episode features interviews and conversations with MSP business owners, channel vendors, and other noteworthy figures in the IT space. The podcast aims to p ...
  continue reading
 
Loading …
show series
 
Now in its 18th year, the Verizon Business DBIR is one of the industry’s longest standing and leading reports on the current cybersecurity landscape. This year’s report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and ex…
  continue reading
 
Now in its 18th year, the Verizon Business DBIR is one of the industry’s longest standing and leading reports on the current cybersecurity landscape. This year’s report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and ex…
  continue reading
 
The PSW crew discusses tips, tricks, and traps for using AI and LLMs. We discuss a wide range of AI-related topics, including how to utilize AI tools for writing, coding, data analysis, website design, and more! Some key takeaways include: AI has rapidly shifted from novelty to an essential tool in security and other fields. Paid AI versions offer …
  continue reading
 
As Maria is on vacation this week, our hosts ⁠Dave Bittner⁠ and ⁠Joe Carrigan⁠, are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. Joe and Dave are joined by guest Rob Allen from ThreatLocker who shares a story on how a spoofed call to the help desk unraveled into a full-blown cybe…
  continue reading
 
In today’s ever-evolving business landscape, organizations face diverse risks, including cyber risks, that can significantly affect their operations and overall prosperity. Aligning risk management strategies with organizational objectives is crucial for effectively mitigating these potential threats and fostering sustainable growth. Easier said th…
  continue reading
 
CYPHER is the AI-powered platform that transforms how organizations create, manage, and deliver training, making learning more efficient, scalable, and measurable. With its intuitive design, you can reduce training costs, accelerate course creation, and keep content always relevant—empowering your teams to learn faster and smarter. In this episode,…
  continue reading
 
In this live recording from BSidesSF we explore the factors that influence a secure design, talk about how to avoid the bite of UX dragons, and why designs should put classes of vulns into dungeons. But we can't threat model a secure design forever and we can't oversimplify guidance for a design to be "more secure". Kalyani Pawar and Jack Cable joi…
  continue reading
 
Please enjoy this encore of Word Notes. The state of a web application when it's vulnerable to attack due to an insecure configuration. CyberWire Glossary link: ⁠https://thecyberwire.com/glossary/owasp-security-misconfiguration⁠ Audio reference link: ⁠“What Is the Elvish Word for Friend?”⁠ Quora, 2021.…
  continue reading
 
“When I got there, they had over 200,000 critical, high and medium vulnerabilities. Since bringing in Tanium, we've just had another security assessment done and we only had 30,000.” Reducing serious vulnerabilities by 170,000 is just one of the ways CISO Scott Dickinson has utilized Tanium to reduce the attack surface since arriving at AnMed, a no…
  continue reading
 
In this week's enterprise security news, Lots of funding announcements as we approach RSA New products The M-Trends also rudely dropped their report the same day as Verizon Supply chain threats Windows Recall is making another attempt MCP server challenges Non-human identities A startup post mortem Remember that Zoom outage a week or two ago? The c…
  continue reading
 
As organizations embrace hybrid work, SaaS sprawl, and employee-owned devices, traditional Identity and Access Management (IAM) tools are failing to keep up. The rise of shadow IT, unmanaged applications, and evolving cyber threats have created an "Access-Trust Gap", a critical security challenge where IT lacks visibility and control over how emplo…
  continue reading
 
As organizations embrace hybrid work, SaaS sprawl, and employee-owned devices, traditional Identity and Access Management (IAM) tools are failing to keep up. The rise of shadow IT, unmanaged applications, and evolving cyber threats have created an "Access-Trust Gap", a critical security challenge where IT lacks visibility and control over how emplo…
  continue reading
 
As organizations embrace hybrid work, SaaS sprawl, and employee-owned devices, traditional Identity and Access Management (IAM) tools are failing to keep up. The rise of shadow IT, unmanaged applications, and evolving cyber threats have created an "Access-Trust Gap", a critical security challenge where IT lacks visibility and control over how emplo…
  continue reading
 
Beating the AI Game, Ripple (not that one), Numerology, Darcula, Special Guests, and More, on this edition of the Security Weekly News. Special Guests from Hidden Layer to talk about this article: https://www.forbes.com/sites/tonybradley/2025/04/24/one-prompt-can-bypass-every-major-llms-safeguards/ Visit https://www.securityweekly.com/swn for all t…
  continue reading
 
The crosswalk is talking to me man!, don't block my website without due process, Florida is demanding encryption backdoors, attacking boilers and banning HackRF Ones, time to update your flipper zero, using AI to create working exploits, what happens when you combine an RP2350 and an ESP32? Hopefully good hackery things!, more evidence that patchin…
  continue reading
 
This week, our hosts Dave Bittner, Joe Carrigan, and Maria Varmazis (also host of the T-Minus Space Daily show) are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. This week Joe's got some follow up about his chickens. Joe's story is on LLM-powered coding tools, and how they are inc…
  continue reading
 
“We have a bit of a branding issue when we talk about post-quantum cryptography because it sounds a lot more complicated than it is.” Accenture’s Stephen Harper wants federal agencies to take data provided by Tanium Certificate Manager and modify it to meet new quantum reporting requirements – before today’s methods of encryption are completely unl…
  continue reading
 
AI Governance, the next frontier for AI Security. But what framework should you use? ISO/IEC 42001 is an international standard that specifies requirements for establishing, implementing, maintaining, and continually improving an Artificial Intelligence Management System (AIMS) within organizations. It is designed for entities providing or utilizin…
  continue reading
 
Statseeker offers comprehensive, real-time network performance monitoring that helps organizations identify and resolve issues before they impact operations. With its intuitive interface and powerful analytics, Statseeker ensures your network runs smoothly and efficiently at all times. In this episode, we speak with Dylan Hensler, a customer soluti…
  continue reading
 
Secrets end up everywhere, from dev systems to CI/CD pipelines to services, certificates, and cloud environments. Vlad Matsiiako shares some of the tactics that make managing secrets more secure as we discuss the distinctions between secure architectures, good policies, and developer friendly tools. We've thankfully moved on from forced 90-day user…
  continue reading
 
Please enjoy this encore episode of Word Notes. A broad OWASP Top 10 software development category representing missing, ineffective, or unforeseen security measures. CyberWire Glossary link: https://thecyberwire.com/glossary/owasp-insecure-design Audio reference link: “Oceans Eleven Problem Constraints Assumptions.” by Steve Jones, YouTube, 4 Nove…
  continue reading
 
In this interview, we're excited to speak with Pravi Devineni, who was into AI before it was insane. Pravi has a PhD in AI and remembers the days when machine learning (ML) and AI were synonymous. This is where we'll start our conversation: trying to get some perspective around how generative AI has changed the overall landscape of AI in the enterp…
  continue reading
 
In the enterprise security news, lots of funding, but no acquisitions? New companies new tools including a SecOps chrome plugin and a chrome plugin that tells you the price of enterprise software prompt engineering tips from google being an Innovation Sandbox finalist will cost you Security brutalism CVE dumpster fires and a heartwarming story abou…
  continue reading
 
What a time to have this conversation! Mere days from the certain destruction of CVE, averted only in the 11th hour, we have a chat about vulnerability management lifecycles. CVEs are definitely part of them. Vulnerability management is very much a hot mess at the moment for many reasons. Even with perfectly stable support from the institutions tha…
  continue reading
 
In this interview, we're excited to speak with Pravi Devineni, who was into AI before it was insane. Pravi has a PhD in AI and remembers the days when machine learning (ML) and AI were synonymous. This is where we'll start our conversation: trying to get some perspective around how generative AI has changed the overall landscape of AI in the enterp…
  continue reading
 
In this interview, we're excited to speak with Pravi Devineni, who was into AI before it was insane. Pravi has a PhD in AI and remembers the days when machine learning (ML) and AI were synonymous. This is where we'll start our conversation: trying to get some perspective around how generative AI has changed the overall landscape of AI in the enterp…
  continue reading
 
This week, our hosts Dave Bittner and Joe Carrigan, are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines, while our other host, Maria Varmazis is at a conference. We begin with some follow-up, as Joe reflects on the density of gold. Then, Dave shares some heartfelt and moving words ab…
  continue reading
 
Fastly is a high-performance content delivery network (CDN) that empowers businesses to deliver fast, secure, and scalable digital experiences. With real-time caching and edge computing, Fastly ensures your website runs smoothly, no matter the traffic or demand. In this episode, we speak with Austin Spires, Senior Director of Product Management at …
  continue reading
 
Zero Trust isn't a new concept, but not one easily implemented. How do organizations transform cybersecurity from a "default allow" model, where everything is permitted unless blocked, to a "default deny" model? Danny Jenkins, Co-founder and CEO at ThreatLocker, joins Business Security Weekly to discuss this approach. Deny by default means all acti…
  continue reading
 
The breaches will continue until appsec improves. Janet Worthington and Sandy Carielli share their latest research on breaches from 2024, WAFs in 2025, and where secure by design fits into all this. WAFs are delivering value in a way that orgs are relying on them more for bot management and fraud detection. But adopting phishing-resistant authentic…
  continue reading
 
Please enjoy this encore of Word Notes. A broad class of attack vectors, where an attacker supplies input to an applications command interpreter that results in unanticipated functionality. CyberWire Glossary link: https://thecyberwire.com/glossary/owasp-injection Audio reference link: “APPSEC Cali 2018 - Taking on the King: Killing Injection Vulne…
  continue reading
 
Default deny is an old, and very recognizable term in security. Most folks that have been in the industry for a long time will associate the concept with firewall rules. The old network firewalls, positioned between the public Internet and private data centers, however, were relatively uncomplicated and static. Most businesses had a few hundred fir…
  continue reading
 
In the enterprise security news, new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn’t want to be found All that and more, on this episode of Enterprise Security Weekly. Show No…
  continue reading
 
Default deny is an old, and very recognizable term in security. Most folks that have been in the industry for a long time will associate the concept with firewall rules. The old network firewalls, positioned between the public Internet and private data centers, however, were relatively uncomplicated and static. Most businesses had a few hundred fir…
  continue reading
 
Loading …

Quick Reference Guide

Listen to this show while you explore
Play