CISO Insights: The Cybersecurity Leadership Podcast Where Security Leaders Shape Tomorrow’s Defenses Join us for CISO Insights, the definitive podcast for cybersecurity executives navigating today’s evolving threat landscape. Each episode delivers exclusive conversations with industry pioneers and practical frameworks from security leaders. CISO Insights provides actionable intelligence for executives building resilient security programs. We cover everything from board-level risk communicati ...
…
continue reading

1
The Forensic Files: Cyber Incidents Unpacked
58:54
58:54
Play later
Play later
Lists
Like
Liked
58:54Dive into the intricate world of digital forensics, the specialized field dedicated to uncovering and interpreting electronic evidence after a cyber incident. This podcast explores how forensic experts meticulously identify, collect, preserve, and analyze digital artifacts to understand attack methods, trace perpetrators, and inform every phase of …
…
continue reading

1
Cyberattack Attribution: Bridging Borders and Laws
49:41
49:41
Play later
Play later
Lists
Like
Liked
49:41The increasing complexity and state sponsorship of cyber threats are blurring the lines between cybercrime and cyberwarfare, creating significant challenges for attributing attacks and impacting diplomatic relations. This episode explores how international cooperation through stronger alliances, new legal frameworks, and global rapid response netwo…
…
continue reading

1
Cyber Insurance 2025: Why Your Security Posture is Your Policy
29:47
29:47
Play later
Play later
Lists
Like
Liked
29:47Your cybersecurity posture is no longer just about protection; it's the cornerstone of obtaining effective cyber insurance coverage and managing rising costs in 2025. With threats becoming more sophisticated and regulatory landscapes shifting, insurers are scrutinizing security measures more closely than ever, often making basic safeguards prerequi…
…
continue reading

1
Insider Threats and the Monitoring Tightrope: Balancing Security and Trust in Hybrid Work
20:10
20:10
Play later
Play later
Lists
Like
Liked
20:10Hybrid and remote work arrangements, accelerated by recent events, have significantly increased the challenge of detecting and mitigating insider threats from trusted individuals like employees and contractors who have authorized access to organizational resources. Employee monitoring technologies, such as User Activity Monitoring (UAM) and User Be…
…
continue reading

1
Beyond the Deal: Unseen Cyber Risks in M&A
18:49
18:49
Play later
Play later
Lists
Like
Liked
18:49Mergers and acquisitions are complex processes often driven by financial, operational, and positioning goals. However, critical cybersecurity risks, stemming from overlooked areas like integrating divergent security cultures, unknown user practices, and complex data separation, frequently go undiscussed during negotiations. This neglected perspecti…
…
continue reading

1
Tabletop Tactics: Rehearsing for Cyber Threats
18:01
18:01
Play later
Play later
Lists
Like
Liked
18:01A tabletop exercise is a discussion-based simulation designed to help teams determine how to respond to a crisis. These exercises provide a safe environment to test and refine an organization's incident response plan and identify weaknesses in processes. By engaging key personnel in simulated scenarios, tabletop exercises allow for practicing decis…
…
continue reading

1
Mitigating Evolving Cyber Threats: The Power of Preparedness and Continuous Management
18:44
18:44
Play later
Play later
Lists
Like
Liked
18:44Evolving cyber threats are a significant business risk that boards and executives must oversee, moving beyond simply protecting systems to building resilience. This episode explores how a focus on preparedness, including robust incident response plans and regular testing, combined with continuous management like ongoing monitoring and adapting stra…
…
continue reading

1
Cybersecurity Posture: Methodologies, Mindsets, and Maturity
17:42
17:42
Play later
Play later
Lists
Like
Liked
17:42This episode delves into the essential methodologies and services organizations use to assess their cybersecurity posture. We explore techniques like Enterprise Risk Assessments, Threat Analysis, Vulnerability Management and Assessment, and Penetration Testing. Learn how understanding attacker tactics and human behavior through methods like Social …
…
continue reading

1
Securing the AI Frontier: Unmasking LLM and RAG Vulnerabilities
15:17
15:17
Play later
Play later
Lists
Like
Liked
15:17Large language models present new security challenges, especially when they leverage external data sources through Retrieval Augmented Generation (RAG) architectures . This podcast explores the unique attack techniques that exploit these systems, including indirect prompt injection and RAG poisoning. We delve into how offensive testing methods like…
…
continue reading

1
Cyber Resilience in Finance: Planning, Responding, and Recovering
12:54
12:54
Play later
Play later
Lists
Like
Liked
12:54The financial sector is a frequent target for cyberattacks, facing a staggering rise in cases and significant costs from data breaches. Preparing for these threats requires understanding ransomware-as-a-service (RaaS), phishing, and other malicious activities, as well as implementing robust cybersecurity programs and incident response plans. This e…
…
continue reading

1
The Threat Horizon: DIA 2025 Global Security
32:17
32:17
Play later
Play later
Lists
Like
Liked
32:17The 2025 Worldwide Threat Assessment by the Defense Intelligence Agency describes a rapidly changing global security environment where national security threats are expanding, fueled by advanced technology. It identifies key regional security flashpoints, including threats to the U.S. Homeland and Southern Border, China's assertiveness in the Indo-…
…
continue reading

1
The Great Digital Crackdown of 2025: Inside the Global Fight Against Cybercrime
15:56
15:56
Play later
Play later
Lists
Like
Liked
15:562025 saw unprecedented international law enforcement efforts shatter major cybercrime networks like the LummaC2 infostealer, the Cracked and Nulled forums, the 8Base ransomware gang, and the Zservers bulletproof hosting service. These coordinated operations, involving over 20 nations and resulting in thousands of server seizures, disrupted criminal…
…
continue reading

1
Navigating the AI Compliance Maze: Building Trustworthy Systems in a Regulated World
18:20
18:20
Play later
Play later
Lists
Like
Liked
18:20Artificial intelligence is rapidly transforming industries, but its increasing power necessitates robust governance and compliance. This episode delves into the evolving global regulatory landscape, exploring key frameworks like the EU AI Act and the NIST AI Risk Management Framework that aim to ensure AI systems are safe, transparent, and accounta…
…
continue reading

1
AI & The SOC Analyst: From Alert Fatigue to Augmentation
13:51
13:51
Play later
Play later
Lists
Like
Liked
13:51Discover how Artificial Intelligence is reshaping the demanding world of the Security Operations Center, moving beyond the overwhelming volume of alerts and analyst burnout that plague traditional SOCs. We explore how AI automates routine tasks, enhances threat detection, and accelerates incident response, freeing up human analysts for higher-value…
…
continue reading

1
Cloud Threat Deep Dive: Learning Resilience from Real-World Breaches
14:34
14:34
Play later
Play later
Lists
Like
Liked
14:34Explore the latest cloud security landscape by analyzing recent real-world breach cases from the CSA Top Threats Deep Dive. We dive into the technical details, business impacts, and contributing factors like misconfigurations, inadequate identity management, and supply chain weaknesses. Gain crucial insights and actionable takeaways to enhance your…
…
continue reading

1
The Weakest Link: Navigating the Perilous Digital Supply Chain
16:53
16:53
Play later
Play later
Lists
Like
Liked
16:53In today's interconnected world, supply chains are increasingly vulnerable to sophisticated cyberattacks. This episode explores the primary threats impacting these vital networks, from exploiting trust relationships with third-party vendors to the dangers of malware and compromised software. We'll discuss the pervasive threat of ransomware attacks,…
…
continue reading

1
Bridging the Gap: Translating Cyber Risk for the Boardroom
13:37
13:37
Play later
Play later
Lists
Like
Liked
13:37Welcome to "Bridging the Gap: Translating Cyber Risk for the Boardroom." In today's complex digital landscape, Chief Information Security Officers (CISOs) face the crucial challenge of communicating intricate technical risks in a way that resonates with executive leaders and board members. This podcast explores how CISOs can effectively translate t…
…
continue reading

1
The Resilient CISO: Navigating Stress and Sustaining Security Leadership
12:47
12:47
Play later
Play later
Lists
Like
Liked
12:47The role of the Chief Information Security Officer (CISO) is more critical and demanding than ever, placing leaders in a persistent high-stress environment. This podcast delves into the unique pressures faced by CISOs and cybersecurity professionals, including the immense responsibility and potential for blame, resource constraints, excessive workl…
…
continue reading

1
Converging Worlds: Securing IoT, OT, and Critical Infrastructure
27:32
27:32
Play later
Play later
Lists
Like
Liked
27:32The digital transformation journey in critical infrastructure organizations and other sectors like healthcare is increasingly connecting operational technology (OT) and integrating Internet of Things (IoT) devices. While this convergence of OT and IT creates efficiencies, it also introduces new vulnerabilities and expands the attack surface for cyb…
…
continue reading

1
Zero Trust for Critical Infrastructure: Securing the OT/ICS Backbone
35:28
35:28
Play later
Play later
Lists
Like
Liked
35:28Delve into the essential and intricate application of Zero Trust (ZT) principles within Operational Technology (OT) and Industrial Control Systems (ICS) environments. This episode explores the unique challenges of securing critical infrastructure, where safety, reliability, and availability are primary objectives, and legacy systems, unique protoco…
…
continue reading

1
Cyber Resilience Through Bundling: The Regulatory Challenge
17:53
17:53
Play later
Play later
Lists
Like
Liked
17:53Explore the emerging practice of bundling cyber insurance with security products and services, a strategy aimed at enhancing cyber resilience by incentivizing policyholders to adopt proactive security measures from the outset. This episode delves into the potential benefits, such as encouraging better cyber hygiene, aligning the long-term goals of …
…
continue reading

1
Beyond the URL: Decoding Domain Intelligence Threats in 2024
14:40
14:40
Play later
Play later
Lists
Like
Liked
14:40In the ever-evolving digital landscape, security teams face the immense challenge of evaluating over a hundred million newly observed domains registered each year. This episode dives into how analytical methods are providing crucial insights into domain intelligence threats. We explore techniques like domain attribute analysis to identify patterns …
…
continue reading

1
US State Privacy Laws: Navigating the Expanding Consumer Rights Patchwork
45:55
45:55
Play later
Play later
Lists
Like
Liked
45:55Explore the complex and rapidly evolving landscape of US state data privacy laws, drawing on insights from recent legislative developments across states like California, Colorado, Connecticut, Delaware, Florida, Indiana, Iowa, Montana, Nebraska, New Hampshire, New Jersey, Oregon, Tennessee, and Texas, plus Washington's focused health data act. We b…
…
continue reading

1
Beyond Encryption: Ransomware's New Game & Top Exploits of 2024
18:22
18:22
Play later
Play later
Lists
Like
Liked
18:22Tune in to explore the rapidly evolving cyber threat landscape of 2024 from Huntress 2025 global Cyber Threat Report, where attackers standardized sophisticated techniques across businesses of all sizes. We dissect the significant shifts in ransomware strategies, including the fragmentation of major groups following takedowns like LockBit, Dharma, …
…
continue reading

1
The Accelerating Threat Landscape: Inside Modern Cybercrime
15:39
15:39
Play later
Play later
Lists
Like
Liked
15:39Delve into the complex and rapidly transforming world of cyber threats. This episode examines notorious ransomware groups like Black Basta, LockBit, BlackCat/ALPHV, Phobos/8Base, Medusa, and Clop, exploring their Ransomware-as-a-Service (RaaS) models and distinctive tactics, techniques, and procedures (TTPs). We also discuss state-sponsored cyber w…
…
continue reading

1
Cybersecurity Unpacked: Breaches, Billions, and AI's Double Edge
10:34
10:34
Play later
Play later
Lists
Like
Liked
10:34In this episode, we dive into the recent developments shaping the cybersecurity landscape as of May 2025. We discuss major incidents like the significant breach of the LockBit ransomware gang, which exposed sensitive data including negotiation messages and user credentials. We'll also explore the growing sophistication of financial cyberattacks, hi…
…
continue reading

1
The Accelerating Adversary: Inside the 2025 Threat Landscape
13:52
13:52
Play later
Play later
Lists
Like
Liked
13:52Join us for a deep dive into the Global Threat Landscape Report 2025 by FortiGuard Labs. This episode explores the dramatic escalation in cyberattacks, revealing how adversaries are moving faster than ever, leveraging automation, commoditized tools, and AI to gain advantage. We'll shed light on the surge in automated reconnaissance, the evolving da…
…
continue reading

1
2025 Cyber Attack Playbooks: Navigating the Future Threat Landscape
42:13
42:13
Play later
Play later
Lists
Like
Liked
42:13This podcast delves into the critical insights found within the 2025 Cybersecurity Attacks Playbooks, exploring the diverse and evolving threat landscape organizations face. We examine playbooks covering threats from AI-enhanced phishing and advanced ransomware to the complexities of supply chain compromises, zero-day exploits, and AI-powered malwa…
…
continue reading

1
Beyond the Scan: Unmasking Hidden Risks and Unfixed Flaws in the Age of AI
20:13
20:13
Play later
Play later
Lists
Like
Liked
20:13In this episode, we dive deep into the findings of the State of Pentesting Report 2025 to explore the real state of cybersecurity. Organizations may feel confident, but pentesting consistently reveals hidden, exploitable vulnerabilities that automated scanners miss. We'll uncover the most significant risks identified through human-led pentests, fro…
…
continue reading

1
Building Cyber Warriors: The Evolving Cyber Professional
33:42
33:42
Play later
Play later
Lists
Like
Liked
33:42In the dynamic world of cybersecurity, professionals face constant challenges that demand adherence to strict ethical and legal guidelines. This episode delves into the key ethical and legal considerations, such as protecting individual privacy, ensuring robust data protection, maintaining confidentiality, and complying with relevant laws and regul…
…
continue reading

1
The Iceberg Impact: Unpacking the Hidden Costs of Cyber Attacks
16:24
16:24
Play later
Play later
Lists
Like
Liked
16:24Join us as we delve into the complex and pervasive world of cyber risk, exploring the threats, vulnerabilities, and far-reaching consequences for organizations today. Drawing on insights from experts, we'll discuss how cyber attacks can lead to outcomes ranging from regulatory fines and reputational loss to the complete failure of a business. Go be…
…
continue reading

1
The MAESTRO Framework: Layering Up Against MAS Security Threats
44:05
44:05
Play later
Play later
Lists
Like
Liked
44:05Multi-Agent Systems (MAS), characterized by multiple autonomous agents coordinating to achieve shared goals, introduce additional complexity and expand the attack surface compared to single-agent systems. This episode delves into the unique security challenges presented by MAS, drawing on the OWASP Agentic Security Initiative's MAESTRO (Multi-Agent…
…
continue reading

1
Unmasking the Unseen: Building and Benefiting from Behavioral Threat Hunting
25:40
25:40
Play later
Play later
Lists
Like
Liked
25:40In today's complex threat landscape, adversaries are constantly evolving their tactics to evade traditional defenses. Behavioral threat hunting offers a proactive methodology to identify cyber threats that have infiltrated systems undetected and disrupt them before they cause significant damage, ultimately reducing attacker "dwell time". This episo…
…
continue reading

1
Beyond the Prompt: Navigating the Threats to AI Agents
22:57
22:57
Play later
Play later
Lists
Like
Liked
22:57AI agents, programs designed to autonomously collect data and take actions toward specific objectives using LLMs and external tools, are rapidly becoming widespread in applications from customer service to finance. While built on LLMs, they introduce new risks by integrating tools like APIs and databases, significantly expanding their attack surfac…
…
continue reading

1
Space Under Pressure: Geopolitical Threats and the Evolving Cosmos (2025)
27:41
27:41
Play later
Play later
Lists
Like
Liked
27:41Drawing on open-source information and eight years of collected data, the CSIS Aerospace Security Project's 2025 Space Threat Assessment explores the key developments in foreign counterspace weapons and the evolving security landscape in Earth orbit. This assessment highlights how space is becoming a more dangerous place and is increasingly woven i…
…
continue reading

1
The Price of Protection: Budgeting for Essential Cyber Hygiene (CIS IG1)
14:26
14:26
Play later
Play later
Lists
Like
Liked
14:26This episode explores the costs associated with implementing essential cyber hygiene as outlined by the CIS Critical Security Controls Implementation Group 1 (IG1). We delve into the different approaches enterprises can take – utilizing on-premises tools, leveraging Cloud Service Providers (CSPs), or partnering with Managed Service Providers (MSPs)…
…
continue reading

1
GTIG 2024 Zero-Days: Espionage, Enterprise, and the Shifting Landscape
13:16
13:16
Play later
Play later
Lists
Like
Liked
13:16Join us as we dive into Google Threat Intelligence Group's (GTIG) comprehensive analysis of zero-day exploitation in 2024. Drawing directly from the latest research, this episode explores the 75 zero-day vulnerabilities tracked in the wild. While the overall number saw a slight decrease from 2023, the analysis reveals a steady upward trend over the…
…
continue reading

1
Verizon DBIR 2025: Navigating Third-Party Risk and the Human Factor
12:11
12:11
Play later
Play later
Lists
Like
Liked
12:11Join us as we unpack the critical insights from the Verizon 2025 Data Breach Investigations Report. This episode dives deep into the report's most prominent themes, highlighting the ever-increasing involvement of third parties in data breaches and the persistent influence of the human element, which was involved in 60% of breaches this year. We exp…
…
continue reading

1
The State of EU Cybersecurity: Threats, Trends, and the Evolving Landscape
16:21
16:21
Play later
Play later
Lists
Like
Liked
16:21Explore the complex and widespread cybersecurity threat landscape currently facing the European Union. This episode delves into the findings of recent reports, highlighting how geopolitical tensions and the rapid pace of digitisation are fueling a surge in malicious cyber activity. We discuss the substantial threat level assessed for the EU, meanin…
…
continue reading

1
Integrating Incident Response: A NIST SP 800-61r3 Guide to Cyber Risk Management
16:55
16:55
Play later
Play later
Lists
Like
Liked
16:55Incident response is a critical part of cybersecurity risk management and should be integrated across organizational operations. This episode explores the recommendations and considerations for incorporating cybersecurity incident response throughout an organization’s cybersecurity risk management activities, as described by the new NIST Special Pu…
…
continue reading

1
Beyond the Blueprint: Learning Cyber Resilience Together
20:26
20:26
Play later
Play later
Lists
Like
Liked
20:26Achieving cyber resilience is a complex and dynamic journey with no one-size-fits-all solution. This episode explores how organizations can significantly improve their cyber resilience posture by leveraging the shared experiences, insights, and front-line practices of their peers and the wider ecosystem. Drawing on insights from the Cyber Resilienc…
…
continue reading

1
EDPB 2024: Guarding EU Data Privacy in a Rapidly Changing Digital World
15:35
15:35
Play later
Play later
Lists
Like
Liked
15:35Join us as we delve into the European Data Protection Board's (EDPB) 2024 Annual Report to understand how they championed data protection in a year marked by significant technological and regulatory shifts. This episode will cover the key milestones and priorities outlined in the EDPB's 2024-2027 Strategy, designed to strengthen, modernise, and har…
…
continue reading

1
The 2024 IC3 Report: Unpacking Record Cybercrime Losses
14:02
14:02
Play later
Play later
Lists
Like
Liked
14:02Join us as we delve into the key findings of the FBI's 2024 Internet Crime Complaint Center (IC3) Annual Report. This year marks the 25th anniversary of IC3, which serves as the primary destination for the public to report cyber-enabled crime and fraud. The report reveals a staggering new record for losses reported to IC3, totaling $16.6 billion in…
…
continue reading

1
The 2025 Cyber Crossroads: Balancing AI Innovation with IoT Security and Evolving Threats
23:37
23:37
Play later
Play later
Lists
Like
Liked
23:37Navigate the complex cybersecurity landscape of Q2 and Summer 2025 as we delve into the escalating convergence of AI-driven cyberattacks, the persistent vulnerabilities of the expanding Internet of Things (IoT), and the challenges of establishing robust security and governance frameworks. Based on recent Q1 2025 incident data and expert projections…
…
continue reading

1
2025 Q1 Cyber Shockwave: Ransomware Records, AI Threats, and the Regulatory Reckoning
21:31
21:31
Play later
Play later
Lists
Like
Liked
21:31The first four months of 2025 witnessed an alarming surge in global cybersecurity incidents, with ransomware attacks reaching unprecedented levels. Join us as we dissect the key trends, including the evolution of ransomware tactics like double extortion, the increasing sophistication of social engineering fueled by AI and deepfakes, and the persist…
…
continue reading

1
Navigating Privacy Risks with the NIST Privacy Framework 1.1
16:59
16:59
Play later
Play later
Lists
Like
Liked
16:59This podcast delves into the NIST Privacy Framework 1.1, a voluntary tool developed to help organizations identify and manage privacy risk while fostering innovation and protecting individuals' privacy. We explore its three core components: Core, Organizational Profiles, and Tiers, and how they enable organizations to understand, assess, prioritize…
…
continue reading

1
Beyond the Firewall: The Offensive Cybersecurity Edge
13:24
13:24
Play later
Play later
Lists
Like
Liked
13:24Dive into the dynamic world of offensive cybersecurity with insights from leading experts and real-world scenarios. We explore the critical role of techniques like penetration testing, adversary simulation, and red team exercises in proactively identifying vulnerabilities and strengthening defenses against evolving cyber threats. Understand how ado…
…
continue reading

1
AI on Trial: Decoding the Intersection of Artificial Intelligence and Harm
21:17
21:17
Play later
Play later
Lists
Like
Liked
21:17Explore the rapidly evolving landscape where artificial intelligence intersects with criminality and societal risks. Drawing on expert research, this podcast delves into the transformative potential of AI-enabled crime, from sophisticated financial fraud using deepfakes to the generation of child sexual abuse material, and the challenges this poses…
…
continue reading

1
Quantum Leap Security: Navigating the Post-Quantum Cryptography Era
9:45
9:45
Play later
Play later
Lists
Like
Liked
9:45We delve into the urgent need for organizations to prepare for the era of quantum computing, which threatens to break today's standard encryption methods. We examine the "harvest now, break later" (HNDL) threat, where malicious actors are already collecting encrypted data for future decryption by quantum computers. Drawing upon information from sou…
…
continue reading

1
The AI and Influence Front - (dis/mis)Information
23:04
23:04
Play later
Play later
Lists
Like
Liked
23:04Explore the escalating threats posed by artificial intelligence incidents, sophisticated disinformation campaigns like the Doppelgänger network targeting nations from France to Israel, and the cyber espionage activities of threat actors such as UAC-0050 and UAC-0006 as revealed by Intrinsec's analysis. We delve into the tactics, infrastructure, and…
…
continue reading