Log in

goodpods headphones icon

To access all our features

Open the Goodpods app
Close icon
headphones
Enterprise Security Weekly (Audio)

Enterprise Security Weekly (Audio)

Security Weekly Productions

News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Darwin Salazar.
bookmark
Share icon

All episodes

Best episodes

Top 10 Enterprise Security Weekly (Audio) Episodes

Goodpods has curated a list of the 10 best Enterprise Security Weekly (Audio) episodes, ranked by the number of listens and likes each episode have garnered from our listeners. If you are listening to Enterprise Security Weekly (Audio) for the first time, there's no better place to start than with one of these standout episodes. If you are a fan of the show, vote for your favorite Enterprise Security Weekly (Audio) episode by adding your comments to the episode page.

Enterprise Security Weekly (Audio) - Aidan Holland, Kelly Shortridge - ESW #339

Aidan Holland, Kelly Shortridge - ESW #339

Enterprise Security Weekly (Audio)

play

11/10/23 • 159 min

Today, we discuss the state of attack surface across the Internet. We've known for decades now that putting an insecure service on the public Internet is a recipe for disaster, often within minutes. How has this knowledge changed the publicly accessible Internet? We find out when we talk to Censys's Aidan Holland today.

We've reached an inflection point in security. There are a handful of organizations regularly and successfully stopping cyber attacks. Most companies haven't gotten there, however. What separates these two groups? Why does it seem like we're still failing as an industry, despite seeming to collectively have all the tools, intel, and budget we've asked for?

Kelly Shortridge has studied this problem in depth. She has created tools (https://www.deciduous.app/), and written books (https://www.securitychaoseng.com/) to help the community approach security challenges in a more logical and structured way. We'll discuss what hasn't worked for infosec in the past, and what Kelly thinks might work as we go into the future.

During the news today, we went deep down the rabbithole of discussing security product efficacy. Adrian still doesn't believe in enterprise browsers beyond Google Chrome, but can't deny that Talon got a pretty favorable exit considering the state of the market. We see the first major exit for cybersecurity insuretechs, and discuss a few notable funding rounds.

We discuss Kelly Shortridge's essay on the origins and nature of the term "security" and what it means. Stephen Schmidt suggests 6 questions every board should ask their CISO, we explore Cyentia Labs' meta analysis of MITRE ATT&CK techniques, and Phil Venables shares some hilarious takes on infosec stereotypes.

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

Show Notes: https://securityweekly.com/esw-339

bookmark
plus icon
share episode

Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level.

In this interview, we'll talk to Joe McMann about how Binary Defense helps to protect the Cleveland Browns and other professional sports teams.

This week, Adrian and Tyler discuss some crazy rumors - is it really possible that a cloud security startup valued at over $8 billion in November 2021 just got bought for $200 million???

Some healthy funding for Cyera and Cohesity ($300m and $150m, respectively)

Onum, Alethea, Sprinto, Andesite AI, StrikeReady, YL-Backed Miggo, Nymiz, Salvador Technologies, and Simbian all raise smaller seed, A, or B rounds.

Akamai picks up API security startup, Noname Security, Zscaler picks up Airgap networks, and it's rumored that Armis will acquire Silk Security for $150M.

LimaCharlie seems to be doing some vertical growth, adding its own response and automation capabilities (what they call "bi-directional" capabilities). CISA releases a malware analysis system to the general public. Boostsecurity.io releases "poutine", an open source CI/CD pipeline vulnerability scanner.

Some great essays this week, with Phil Venables' Letter from the Future, Ben Hawkes' Robots Dream of Root Shells, and Aileen Lee's 10 year Unicorn anniversary piece.

We briefly discuss the 3rd party breach that affected Cisco Duo customers, and the financial impact of Change Healthcare's highly disruptive ransomware incident.

Finally, we talk about the latest research on the security of LLMs and the apps using them. It's not looking great.

For more details, check out the show notes here: https://www.scmagazine.com/podcast-episode/3188-enterprise-security-weekly-358

Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw-358

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - Trustworthy AI, ISW Interviews - Pamela Gupta - ESW #335
play

10/13/23 • 117 min

The world of AI is exploding, as excitement about generative AI creates a gold rush. We've already seen a huge number of new GenAI-based startups, products, and features flooding the market and we'll see a lot more emerge over the next few years. Generative AI will transform how we do business and how we interact with businesses, so right now is an excellent time to consider how to adopt AI safely.

Pamela Gupta's company literally has "trust" and "AI" in the name (Trusted.ai), so we couldn't think of anyone better to come on and have this conversation with.

Interview Resources:

There's a lot of talk about AI, especially with the rise of apps like ChatGPT. Despite there being a huge amount of hype, there are legitimately practical applications for leveraging AI concepts in meaningful ways to improve the efficiency and effectiveness of your cybersecurity program. We'll discuss a few examples and show you some ways to bring AI out of the hype and into a proper tool to empower your security and risk program.

This segment is sponsored by Tenable. Visit https://www.securityweekly.com/tenableisw to learn more about them!

Threat actors don’t think in silos and neither should cybersecurity solutions. In this fireside chat with Uptycs’ newly appointed CRO, Mike Campfield, learn why organizations need to adopt a consolidation approach to win in cyber security, why it’s important to “shift up,” and what Mike is most excited about in his new role.

This segment is sponsored by Uptycs. Visit https://www.securityweekly.com/uptycsisw to learn more about them!

Deidre Diamond, founder & CEO of CyberSN, talks about her efforts to address InfoSec burnout and the skills shortage impacting the industry.

As long as there are profits to be made, cybercriminals will continue to monetize enterprise assets—whether they be devices, applications, data, or users. It only takes one weak or unknown asset to compromise an entire organization. Brian will discuss why enterprises need to move away from assumption-based approaches to asset data and decision making to evidence-based asset intelligence to secure their environments quickly, easily, and at scale.

This segment is sponsored by Sevco Security. Visit https://www.securityweekly.com/sevcoisw to learn more about them!

In this ISW interview, CRA's Bill Brenner catches up with Kevin Johnson of Secure Ideas for a chat about application security.

In this segment from ISW, Dakota State COO and General Counsel Stacy Kooistra talks to Bill Brenner about the university's effort create more cyber warriors.

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

Visit https://www.securityweekly.com/esw for all the latest episodes!

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - High Level Lessons - Enterprise Security Weekly #85

High Level Lessons - Enterprise Security Weekly #85

Enterprise Security Weekly (Audio)

play

03/29/18 • 66 min

This week, Paul is joined by our very own Keith Hoodlet to review the book The Phoenix Project! In the news, we have updates from Cisco, Distil Networks, BeyondTrust, Cambridge Analytica, and more on this episode of Enterprise Security Weekly!

Full Show Notes: https://wiki.securityweekly.com/ES_Episode85

Visit https://www.securityweekly.com/esw for all the latest episodes!

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - Enterprise Security Weekly #52 - Sweaty Lawyers

Enterprise Security Weekly #52 - Sweaty Lawyers

Enterprise Security Weekly (Audio)

play

07/07/17 • 65 min

Doug White joins us to discuss network hardening using egress filtering, and we discuss the latest enterprise news!Full Show Notes: https://wiki.securityweekly.com/ES_Episode52Visit https://www.securityweekly.com for all the latest episodes!

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - Enterprise Security Weekly #3 - Vulnerability Management
play

05/13/16 • 39 min

Pwnie Express secures a $12.9 million funding round, Palo Alto forms strategic partnership with HardwareSolutions, Sophos introduces a new tool to combat ransomeware, webroot introduces a new IoT Security Gateway and Paul and John discuss some of the latest topics around vulnerability management.

Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/ES_Episode3

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - Losing Control - ESW #214

Losing Control - ESW #214

Enterprise Security Weekly (Audio)

play

01/29/21 • 74 min

This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes,Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products?, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, and Huntress Acquires EDR Technology From Level Effect! In the second segment, we welcome Fredrik Nordberg Almroth from Detectify to discuss his recent research into DNS Hijacking to control top-level domains! In the final segment, Allan Alford from The Cyber Ranch Podcast joins us for a discussion on the ever popular topic of Supply Chain Security!

Show Notes: https://securityweekly.com/esw214

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

Visit https://www.securityweekly.com/esw for all the latest episodes!

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - ESW #267 - Tim Cathcart, & Steven Turner

ESW #267 - Tim Cathcart, & Steven Turner

Enterprise Security Weekly (Audio)

play

04/01/22 • 124 min

This week, Tim Cathcart from Knox County Schools is with us to discuss breaking into cyber from a high school perspective! Then, Steven Turner from Microsoft joins us to sweep away the noise and level set on Zero Trust! Finally, in the Enterprise Security News for this week: 14 cybersecurity startups have raised funding! Massive late stage market corrections underway and talks of self-repricing valuations, A private equity firm acquires Zimperium, Even more massive amounts of cryptocurrency are stolen, The NPM package library is under active, constant attack, Microsoft Azure Defender IoT has trivial critical vulnerabilities, White house earmarks $11B for cybersecurity, Death to SPACs, as well as Several new security vendors and products!

Segment Resources:

NIST SP 800-207 - https://csrc.nist.gov/publications/detail/sp/800-207/final - UK NCSC ZT Guidance - https://github.com/ukncsc/zero-trust-architecture - USA CISA/OMB ZT Guidance - https://zerotrust.cyber.gov/ - DOD ZT Reference Architecture -https://dodcio.defense.gov/Portals/0/Documents/Library/(U)ZT_RA_v1.1(U)_Mar21.pdf- Microsoft ZT Guidance - https://docs.microsoft.com/en-us/security/zero-trust/

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw267

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - ESW #296 - Travis Spencer, Sounil Yu, Brian Markham, Robert Graham, Rich Friedberg
play

11/11/22 • 130 min

Don’t leave the door open. Modern systems are complex and require you to consider many aspects. Here are some aspects we consider critical:

APIs are the dominant software development direction/trend. Traditional/legacy ways to grant access is not fit for purpose of protecting this new way of delivering products and services.

Customers are demanding better digital experiences. To maintain a competitive edge and drive brand loyalty businesses need to provide great online experiences.

Standards (such as OAuth and OpenID Connect) are important to ensure high-security levels. Also enables scalability and helps future-proof your infrastructure. For example in the financial sector, these standards play a key role in the drive toward open banking.

A modern architecture is a zero trust architecture. In a zero trust architecture, the new perimeter hinges on identity.

Segment Resources:

https://thenewstack.io/zero-trust-time-to-get-rid-of-your-vpn/

This segment is sponsored by Curity. Visit https://securityweekly.com/curity to learn more about them!

In this panel discussion, we'll discuss the polarizing case of Joe Sullivan that has rattled the CISO community. Was the Sullivan case a rare anomaly? Were his actions in this scenario typical or unconscionable for the average CISO? Is it okay for Sullivan to take the fall while the rest of Uber and involved parties plead out with little to no punishment?

We'll tackle all these questions and more with our excellent panel, comprised of:

Sounil Yu, CISO and Head of Research at JupiterOne

Brian Markham, CISO at EAB

Rich Friedburg, CISO at Live Oak Bank

Robert Graham, Owner at Errata Security

Visit https://www.securityweekly.com/esw for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

Show Notes: https://securityweekly.com/esw296

bookmark
plus icon
share episode
Enterprise Security Weekly (Audio) - What can we do today to prevent tomorrow's breach? - Michael Mumcuoglu - ESW #352
play

03/07/24 • 107 min

Defenders spend a lot of time and money procuring and implementing security controls. At the heart of SecOps and the SOC are technologies like XDR, SIEM, and SOAR. How do we know these technologies are going to detect or prevent attacks?

Wait for the annual pen test? Probably not a good idea.

In this segment, we'll talk with Michael Mumcuoglu about how MITRE's ATT&CK framework can help defenders better prepare for inevitable attack TTPs they'll have knocking on their doors.

Segment Resources:

In the enterprise security news,

  1. Axonius raises $200M and is doing $100M ARR!
  2. Claroty raises $100M and is doing $100M ARR!
  3. Crowdstrike picks up DSPM with Flow Security
  4. CyCode picks up Bearer
  5. Are attackers like lawyers?
  6. How a bank failed (with no help from a cyber attack)
  7. the FTC cracks down on customer data collection
  8. Apple’s car sadly won’t be a thing any time soon
  9. or maybe ever.

All that and more, on this episode of Enterprise Security Weekly.

Visit https://www.securityweekly.com/esw for all the latest episodes!

Show Notes: https://securityweekly.com/esw-352

bookmark
plus icon
share episode

Show more best episodes

Toggle view more icon

FAQ

How many episodes does Enterprise Security Weekly (Audio) have?

Enterprise Security Weekly (Audio) currently has 402 episodes available.

What topics does Enterprise Security Weekly (Audio) cover?

The podcast is about How To, Podcasts, Technology and Education.

What is the most popular episode on Enterprise Security Weekly (Audio)?

The episode title 'Raiding the Humidor - ESW #188' is the most popular.

What is the average episode length on Enterprise Security Weekly (Audio)?

The average episode length on Enterprise Security Weekly (Audio) is 93 minutes.

How often are episodes of Enterprise Security Weekly (Audio) released?

Episodes of Enterprise Security Weekly (Audio) are typically released every 7 days.

When was the first episode of Enterprise Security Weekly (Audio)?

The first episode of Enterprise Security Weekly (Audio) was released on May 6, 2016.

Show more FAQ

Toggle view more icon

Comments