Enterprise Security Weekly (Video)

Security Weekly

Enterprise security solutions review

  • 48 minutes 30 seconds
    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    The landscape of phishing attacks continues to rapidly evolve. In 2023, Zscaler ThreatLabz observed a year-over-year increase of 58.2% in global phishing attempts. This surge was characterized by emerging schemes, including voice phishing, recruitment scams, and browser-in-the-browser attacks.

    This segment is sponsored by Zscaler. Visit https://securityweekly.com/zscalerrsac to learn more about them!

    In today's complex world, organizations are challenged to modernize their network while also improving their security posture to support digital transformation initiatives. Tim Roddy will talk about what is driving the need for network transformation efforts and why organizations are moving to IAM and SASE (also known as Zero Trust Edge) solutions to support these efforts. He’ll discuss the fast-growing SASE market and the demand for SASE delivered as a managed service due to talent shortages.

    This segment is sponsored by Open Systems. Visit https://securityweekly.com/opensystemsrsac to learn more about them!

    It’s not rocket science, it’s network security. And yet for many organizations, the road to securing employees and information often results in trade-offs to performance, agility, scalable services, and user experience. While first-generation SASE solutions promised companies a way out of this complexity, those early deployments failed to resolve the root causes of these growth pains--enter Unified SASE as a Service. Going beyond SASE learn what Unified SASE as a Service is and why you should care.

    This segment is sponsored by Aryaka. Visit https://securityweekly.com/aryakarsac to learn more about them!

    Show Notes: https://securityweekly.com/esw-361

    10 May 2024, 9:00 pm
  • 45 minutes 12 seconds
    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Despite building up impressive security stacks in the Cloud, organizations are still struggling to keep their environments safe. Pentera recently introduced Pentera Cloud as the first tool to provide automated pentesting capabilities for cloud environments. This conversation will focus on the challenge of security validation and pentesting in the cloud, and how Pentera Cloud is redefining the speed and scale of pentesting in the cloud.

    This segment is sponsored by Pentera. Visit https://www.securityweekly.com/penterarsac to learn more about them!

    Jason Keirstead, Cyware's VP of Collective Threat Defense, takes us beyond the AI buzz in cybersecurity. While AI has tremendous potential for cybersecurity, Jason emphasizes its pragmatic and deliberate application to modernize security operations — not as a panacea but as a strategic ally in enhancing threat intelligence, response capabilities, and operational collaboration. We discuss the practical benefits and limitations of AI, offering insights into how security professionals can leverage AI to augment, not replace, human decision-making and creativity in the ongoing fight against cyber threats.

    This segment is sponsored by Cyware. Visit https://securityweekly.com/cywarersac to learn more about them!

    Anomali’s AI-Powered Security Operations Platform is a cloud-native solution that delivers the industry’s most comprehensive set of integrated and automated security functions. Anthony Aurigemma discusses how Anomali Copilot automates mundane tasks and enables better analytics and reasoning for today’s security teams – automating half of an analyst’s day, enabling them to focus on strategic work. With the ability to augment or replace legacy security systems, Anomali’s Security Operations Platform helps security teams deliver intelligent, actionable, and accurate insights to their business.

    This segment is sponsored by Anomali. Visit https://www.securityweekly.com/anomalirsac to learn more about them!

    Show Notes: https://securityweekly.com/esw-361

    10 May 2024, 9:00 pm
  • 40 minutes 48 seconds
    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Emerging threats are targeting organizations from seemingly every angle. This means security teams must expand their focus to secure as many domains as possible. OpenText is building on its holistic approach to cybersecurity with new innovations that make it easier for organizations to secure themselves against next generation threats.

    This segment is sponsored by OpenText. Visit https://securityweekly.com/opentextrsac to learn more about them!

    In reaction to the increasing potential of threat actors unaffected by the current state of cybersecurity measures and vulnerability management tools yielding “rarely actioned reports and long lists of generic remediations” as the attack surface continues to expand, Gartner has suggested a new program: CTEM - Continuous Threat Exposure Management. A continuous threat exposure management (CTEM) program is an integrated, iterative approach to prioritizing potential treatments and continually refining security posture improvements. Join Hive Pro’s VP of Product Marketing and former Gartner Analyst, Zaira Pirzada to better understand: - The state of the current threat landscape - The SOC pain points - What Continuous Threat Exposure Management is and best practices to implement it

    This segment is sponsored by Hive Pro. Visit https://securityweekly.com/hiveprorsac to learn more about them!

    Traditional Managed Detection and Response (MDR) methods, centered on threat-based security, often miss the bigger picture of evolving cyber risks. This segment explores the shift towards a proactive, risk-based MDR approach, emphasizing the importance of anticipating and mitigating risks before they escalate into threats. We'll discuss the benefits of integrating risk management into security strategies and the key factors organizations should weigh when enhancing their cyber risk reduction efforts.

    This segment is sponsored by Critical Start. Visit https://securityweekly.com/criticalstartrsac to learn more about them!

    Show Notes: https://securityweekly.com/esw-361

    10 May 2024, 9:00 am
  • 1 hour 7 minutes
    RSA Conference, Verizon DBIR, funding, reports, partnerships and more - ESW #360

    It's the week before RSA and the news is PACKED. Everyone is trying to get their RSA announcements out all at once. We've got announcements about funding, acquisitions, partnerships, new companies, new products, new features...

    To make things MORE challenging, everyone is also putting out their big annual reports, like Verizon's DBIR and Mandiant's M-Trends!

    Finally, we've got some great essays that are worth putting on your reading list, including a particularly fun take on the Verizon DBIR by Kelly Shortridge.

    Show Notes: https://securityweekly.com/esw-360

    3 May 2024, 5:07 pm
  • 50 minutes 34 seconds
    Preparation: The Less Shiny Side of Incident Response - Joe Gross - ESW #360

    It's the most boring part of incident response. Skip it at your peril, however. In this interview, we'll talk to Joe Gross about why preparing for incident response is so important. There's SO MUCH to do, we'll spend some time breaking down the different tasks you need to complete long before an incident occurs.

    Resources

    This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them!

    Show Notes: https://securityweekly.com/esw-360

    2 May 2024, 10:38 pm
  • 44 minutes 34 seconds
    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats.

    Resources:

    Show Notes: https://securityweekly.com/esw-359

    26 April 2024, 9:00 pm
  • 30 minutes 18 seconds
    How GenAI Can Improve SecOps - Ely Kahn - ESW #359

    We've talked about generative AI in a general sense on our podcast for years, but we haven't done many deep dives into specific security use cases. That ends with this interview, as we discuss how generative AI can improve SecOps with Ely Kahn. Some of the use cases are obvious, while others were a complete surprise to me. Check out this episode if you're looking for some ideas!

    This segment is sponsored by SentinelOne. Visit https://securityweekly.com/sentinelone to learn more about them!

    Show Notes: https://securityweekly.com/esw-359

    26 April 2024, 9:00 am
  • 43 minutes 35 seconds
    Autonomous - I don't think that word means what you think it means - ESW #359

    A clear pattern with startups getting funding this week are "autonomous" products and features.

    • Automated detection engineering
    • Autonomously map and predict malicious infrastructure
    • ..."helps your workforce resolve their own security issues autonomously"
    • automated remediation
    • automated compliance management & reporting

    I'll believe it when I see it. Don't get me wrong, I think we're in desperate need of more automation when it comes to patching and security decision-making. I just don't think the majority of the market has the level of confidence necessary to trust security products to automate things without a human in the loop.

    The way LimaCharlie is going about it, with their new bi-directional functionality they're talking up right now, might work, as detections can be VERY specific and fine-grained.

    We've already seen a round of fully automated guardrail approaches (particularly in the Cloud) fail, however. My prediction? Either what we're seeing isn't truly automated, or it will become a part of the product that no one uses - like Metasploit Pro licenses.

    Show Notes: https://securityweekly.com/esw-359

    25 April 2024, 10:40 pm
  • 1 hour 6 minutes
    Crazy money and crazy outcomes - cybersecurity acquisitions in all shapes and sizes - ESW #358

    This week, Adrian and Tyler discuss some crazy rumors - is it really possible that a cloud security startup valued at over $8 billion in November 2021 just got bought for $200 million???

    Some healthy funding for Cyera and Cohesity ($300m and $150m, respectively)

    Onum, Alethea, Sprinto, Andesite AI, StrikeReady, YL-Backed Miggo, Nymiz, Salvador Technologies, and Simbian all raise smaller seed, A, or B rounds.

    Akamai picks up API security startup, Noname Security, Zscaler picks up Airgap networks, and it's rumored that Armis will acquire Silk Security for $150M.

    LimaCharlie seems to be doing some vertical growth, adding its own response and automation capabilities (what they call "bi-directional" capabilities). CISA releases a malware analysis system to the general public. Boostsecurity.io releases "poutine", an open source CI/CD pipeline vulnerability scanner.

    Some great essays this week, with Phil Venables' Letter from the Future, Ben Hawkes' Robots Dream of Root Shells, and Aileen Lee's 10 year Unicorn anniversary piece.

    We briefly discuss the 3rd party breach that affected Cisco Duo customers, and the financial impact of Change Healthcare's highly disruptive ransomware incident.

    Finally, we talk about the latest research on the security of LLMs and the apps using them. It's not looking great.

    For more details, check out the show notes here: https://www.scmagazine.com/podcast-episode/3188-enterprise-security-weekly-358

    Show Notes: https://securityweekly.com/esw-358

    19 April 2024, 9:00 am
  • 41 minutes 9 seconds
    From Hackers to Streakers - How Counterintelligence Teams are Protecting the NFL - Joe McMann - ESW #358

    Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level.

    In this interview, we'll talk to Joe McMann about how Binary Defense helps to protect the Cleveland Browns and other professional sports teams.

    Show Notes: https://securityweekly.com/esw-358

    18 April 2024, 10:01 pm
  • 1 hour 6 minutes
    The AI-est news segment ever, now with even more AI! - ESW #357

    This week, Tyler and Adrian discuss Cyera's $300M Series C, which lands them a $1.4B valuation! But is that still a unicorn? Aileen Lee of Cowboy Ventures, who coined the term back in 2013, recently wrote a piece celebrating the 10th anniversary of the term, and revisiting what it means. We HIGHLY recommend checking it out: https://www.cowboy.vc/news/welcome-back-to-the-unicorn-club-10-years-later

    They discuss a few other companies that have raised funding or just come out of stealth, including Scrut Automation, Allure Security, TrojAI, Knostic, Prompt Armor.

    They discuss Eclipsium's binary analysis tooling, and what the future of fully automated security analysis could look like.

    Wiz acquired Gem, and Veracode acquired Longbow. Adrian LOVES Longbow's website, BTW.

    They discuss a number of essays, some of which are a must read:

    • Daniel Miessler's Efficient Security Principle
    • Subsalt's series on data privacy challenges
    • Lucky vs Repeatable, a must-read from Morgan Housel
    • AI has Flown the Coop, the latest from our absent co-host, Katie Teitler-Santullo
    • Customer love by Ross Haleliuk and Rami McCarthy

    We briefly cover some other fun - reverse typosquatting, AI models with built-in RCE, and Microsoft having YET ANOTHER breach.

    We wrap up discussing Air Canada's short-lived AI-powered support chatbot.

    Show Notes: https://securityweekly.com/esw-357

    12 April 2024, 9:00 am
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.