Decipher Security Podcast

Decipher

The editors of Decipher talk with a rotating cast of security practitioners, researchers, and executives about a variety of topics in the security and privacy fields.

  • 23 minutes 52 seconds
    RSA Conference: Kelly Shortridge

    At RSA Conference 2024, Kelly Shortridge, senior director of portfolio product management at Fastly, talks about the first steps organizations can take toward adopting a Secure by Design mindset and how businesses can approach the challenge of sustaining resilience in complex systems.  

    7 May 2024, 12:00 am
  • 53 minutes 55 seconds
    RSA 2024 Preview: What are These Sessions Even About?

    In this special episode, Dennis Fisher and Lindsey O'Donnell-Welch are joined by Brian Donohue of Red Canary to preview the RSA conference talks they're excited about and to try to make sense of some of the session titles that are maybe a little indecipherable.

    2 May 2024, 4:00 am
  • 1 hour 4 minutes
    Memory Safe: Dennis Fisher

    Lindsey O'Donnell-Welch turns the tables on Decipher editor-in-chief Dennis Fisher in this episode of Memory Safe to find out how his background covering crime prepared him for the cybersecurity beat, why Ferris Bueller's Day Off is his favorite hacker movie, and how much the security world has changed in the last 20 years. 

    30 April 2024, 4:00 am
  • 5 minutes 50 seconds
    Source Code 4/26

    In this week's Source Code podcast, we go over findings from a newly released Ransomware Task Force report and give an update on the types of data accessed in the Change Healthcare ransomware attack.

    26 April 2024, 2:00 pm
  • 36 minutes 37 seconds
    Lachlan McGill and Euan Moore

    The Salvation Army’s Lachlan McGill, general manager of cyber risk and compliance, and Euan Moore, security operations manager, talk about their experiences building a strong cybersecurity foundation, navigating the organization’s unique challenges and fostering a culture around security awareness.

    23 April 2024, 9:00 am
  • 6 minutes 52 seconds
    Source Code 4/19

    In this week’s Source Code podcast, we discuss new reporting from Change Healthcare parent UnitedHealth Group that the massive ransomware attack has cost the company $872 million so far. We also talk about recent research about Sandworm, which has been designated by Mandiant as APT44.

    19 April 2024, 9:00 am
  • 38 minutes 57 seconds
    Cody Stokes

    Cody Stokes, a security leader at Procellis Technology, joins Dennis Fisher to talk about his time in the Marine Corps, the challenges of breaking into the cybersecurity field, and the fulfillment he gets from helping to protect users. 

    17 April 2024, 12:00 pm
  • 50 minutes 16 seconds
    Memory Safe: Sherrod DeGrippo

    In this week’s Memory Safe episode, Sherrod DeGrippo of Microsoft talks about her first experiences with hacker culture, why a Stanley Kubrik movie shows a glimpse of what AI is, and how she makes sure that “threat intelligence hits the right note.”

    9 April 2024, 10:00 am
  • 36 minutes 5 seconds
    Dan Lorenc

    Dan Lorenc, co-founder and CEO of Chainguard, joins Dennis Fisher to dig into the recent XZ Utils backdoor incident, the implications for the open source ecosystem, and what can be done to avoid similar incidents in the future. Then they discuss the problems facing NIST's National Vulnerability Database and the CVE ecosystem. 

    3 April 2024, 4:00 am
  • 40 minutes 36 seconds
    Rick Gordon

    Rick Gordon of Tidal Cyber joins Dennis Fisher to discuss his path from the US Naval Academy to submarine officer to Wall Street and finally to the cybersecurity industry, where he's worked for the last 25 years. Dennis and Rick also talk about the importance of the community aspect of cybersecurity and why it's vital to the collective defense. 

    2 April 2024, 4:00 am
  • 6 minutes 17 seconds
    Source Code 3/29

    In this week's Source Code news wrap podcast, we talk about a report by the U.S. Treasury Department looking at AI-specific cybersecurity risks in the financial sector, CISA's newly released Notice of Proposed Rulemaking document for the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA), and recently discovered activity linked to APT29. 

    29 March 2024, 10:00 am
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.