Enterprise Security Weekly (Video)
By: Security Weekly Productions
Language: en
Categories: News, Technology
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Ayman Elsawah, Jason Wood, Jackie McGuire.
Episodes
Securing AI Agents with Dave Lewis, Enterprise News, and interviews from Oktane 2025 - Dave Lewis, Mike Poole, Conor Mulherin - ESW #430
Oct 27, 2025Segment 1: Interview with Dave Lewis from 1Password
In this week's sponsored interview, we dive into the evolving security landscape around AI agents, where we stand with AI agent adoption. We also touch on topics such as securing credentials in browser workflows and why identity is foundational to AI agent security.
1Password Addresses a Critical AI Browser Agent Security Gap 1Password Now Available in Comet - the AI Browser by PerplexityThis segment is sponsored by 1Password. Visit https://securityweekly.com/1password to learn more!
Segment 2: Enterprise NewsIn this week's enterprise security news,
one... Duration: 01:39:12Mitigating attacks against AI-enabled Apps, Replacing the CIA triad, Enterprise News - David Brauchler - ESW #429
Oct 20, 2025Segment 1: David Brauchler on AI attacks and stopping them
David Brauchler says AI red teaming has proven that eliminating prompt injection is a lost cause. And many developers inadvertently introduce serious threat vectors into their applications – risks they must later eliminate before they become ingrained across application stacks.
NCC Group’s AI security team has surveyed dozens of AI applications, exploited their most common risks, and discovered a set of practical architectural patterns and input validation strategies that completely mitigate natural language injection attacks. David's talk aimed at helping security pros and developers understand how to design/test...
Duration: 01:38:26New book from Dr. Anand Singh, why CISOs buy, and the latest news - Anand Singh - ESW #428
Oct 13, 2025Segment 1 - Interview with Dr. Anand Singh
We're always thrilled to have authors join us to discuss their new book releases, and this week, it is Dr. Anand Singh. He seriously hustled to get his new book, Data Security in the Age of AI, out as soon as possible so that it could help folks dealing with securing AI rollouts right now! We'll discuss why he wrote it, how he got it done so quickly, and who needs to read it.
Segment Resources:
Get the book on Amazon: Data Security in the Age of... Duration: 01:43:44AI & IAM: Where Security Gets Superhuman (Or Supremely Stuck) - Dor Fledel, Alexander Makarov, Aaron Parecki, Heather Ceylan, Matt Immler, Nitin Raina - ESW #427
Oct 06, 2025At Oktane 2025, leaders from across the security ecosystem shared how identity has become the new front line in protecting today’s AI-driven enterprises. As SaaS adoption accelerates and AI agents proliferate, organizations face an explosion of human and non-human identities—and with it, growing risks like misconfigured access, orphaned accounts, and identity-based attacks.
In this special Enterprise Security Weekly episode, we bring together insights from top experts:
Dor Fledel (Okta) explains how teams can gain visibility into AI agents, uncover risks, and enforce appropriate access controls. Alexander Makarov (Adyen) shares how a global fintech unified and stre... Duration: 01:34:04Live interviews from Oktane 2025: threats, AI in apps, and AI in cybersecurity tools - Brett Winterford, Shiv Ramji, Damon McDougald - ESW #426
Sep 29, 2025How identity security can keep pace with the evolving threat landscape, with Brett Winterford
Today’s threat landscape has never been more complex. Malicious actors are leveraging tools like generative AI to develop more creative social engineering attacks that can have serious ramifications for businesses. Brett Winterford, VP of Okta Threat Intelligence, shares findings from his team’s most recent investigations, as well as recommendations for organizations looking to strengthen their defenses.
Segment Resources
https://www.okta.com/newsroom/articles/okta-threat-intelligence-exposes-genai-s-role-in-dprk-it-scams/ https://www.okta.com/newsroom/articles/okta-observes-v0-ai-tool-used-to-build-phishing-sites/ https://sec.okta.com/articles/uncl... Duration: 01:35:13Disruption is Coming for the Vulnerability Management Market - Tod Beardsley - ESW #425
Sep 22, 2025Interview with Tod Beardsley
This interview is sponsored by runZero.
Legacy vulnerability management (VM) hasn't innovated alongside of attackers, and it shows. Let's talk about the state of VM.
Check out https://securityweekly.com/runzero to learn more!
Topic Segment: NPM Incidents
In this week’s topic segment, we’re discussing all the NPM supply chain attacks from the past 3 weeks.
I recently published a roundup of these incidents over on my Substack.
Weekly Enterprise News
Finally, in the enterprise security news,
fund... Duration: 01:47:15Forrester's AEGIS Framework, the weekly news, and interviews with Fortra and Island - Jeff Pollard, Rohit Dhamankar, Michael Leland - ESW #424
Sep 15, 2025Segment 1 - Interview with Jeff Pollard
Introducing Forrester’s AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security
For this episode’s interview, we’re talking to Forrester analyst Jeff Pollard. I’m pulling this segment’s description directly from the report’s executive summary, which I think says it best:
As AI agents and agentic AI are introduced to the enterprise, they present new challenges for CISOs. Traditional cybersecurity architectures were designed for organizations built around people. Agentic AI destroys that notion. In the near future, organizations will build for goal-oriented, ephemeral, scalable, dynamic agents where...
Duration: 01:40:37Ransomware, Agentic AI, and Supply Chain Risks: Insights from Black Hat 2025 - Theresa Lanowitz, Yuval Wollman, Mickey Bresman, J.J. Guy, Jason Passwaters, HD Moore, Jawahar “Jawa” Sivasankaran - ESW #423
Sep 08, 2025Doug White sits down with Theresa Lanowitz, Chief Evangelist at LevelBlue, for a powerful and timely conversation about one of cybersecurity’s most pressing threats: the software supply chain. Theresa shares fresh insights from LevelBlue’s global research involving 1,500 cybersecurity professionals across 16 countries. Together, they unpack the real-world risks of software acquisition in the API economy, the explosive growth of AI-generated code, and the rise of “vibe coding”—and how these trends are silently expanding the attack surface for organizations everywhere.
Visit https://securityweekly.com/levelbluebh to download the Data Accelerator: Software Supply Chain and Cybersecurity as well as al...
Duration: 02:06:06Dave Lewis talks M&A due diligence, TBD topic, the weekly news - Dave Lewis - ESW #422
Sep 01, 2025Interview with Dave Lewis on Security's Role in M&A Due Diligence
In this episode, Dave Lewis from 1Password discusses the critical importance of security in mergers and acquisitions, from due diligence through integration. He explores common pitfalls, essential security assessments, and practical strategies for security leaders to protect organizational value throughout the M&A process.
Topic: The Challenge of Breach Transparency
Every industry concerned with safety has a process for publishing the details of accidents, incidents, and failures. Cybersecurity has yet to reach this milestone, and hiding the details of failures is...
Duration: 01:46:21Oktane Preview with Harish Peri, Invisible Prompt Attacks, and the weekly news! - Harish Peri - ESW #421
Aug 25, 2025Interview with Harish Peri from Okta
Oktane Preview: building frameworks to secure our Agentic AI future
Like it or not, Agentic AI and protocols like MCP and A2A are getting pushed as the glue to take business process automation to the next level. Giving agents the power and access they need to accomplish these lofty goals is going to be challenging, from a security perspective.
How do put AI agents in the position to perform broad tasks autonomously without granting them all the privileges? How do we avoid making AI agents a...
Duration: 01:49:28Rethinking risk based vulnerability management, Black Hat expo insights, and the news - Snehal Antani - ESW #420
Aug 18, 2025Interview with Snehal Antani - Rethinking Risk-Based Vulnerability Management
Vulnerability management is broken. Organizations basically use math to turn a crappy list into a slightly less crappy list, and the hardest part of the job as a CIO is deciding what NOT to fix. There has to be a better way, and there is...
Segment Resources:
https://horizon3.ai/intelligence/blogs/vulnerability-management-is-broken-there-is-a-better-way/This segment is sponsored by Horizon3.ai. Visit https://securityweekly.com/horizon3 to learn more about them!
Topic - Andy Ellis's Black Hat Expo Experience
Andy Ellis...
Duration: 01:55:35ESW at BlackHat and the weekly enterprise security news - ESW #419
Aug 11, 2025Topic Segment - What's new at Black Hat?
We're coming live from hacker summer camp 2025, so it seemed appropriate to share what we've seen and heard so far at this year's event. Adrian's on vacation, so this episode is featuring Jackie McGuire and Ayman Elsawah!
News Segment
Then, in the enterprise security news,
Tons of funding! SentinelOne picks up an AI security company weeks after Palo Alto closes the Protect AI deal Vendors shove AI agents into everything they’ve got Why SOC analysts ignore your playbooks NVIDA pinkie swears to China: no... Duration: 00:45:44Weekly Enterprise Security News and Tips on Building Security From Day 1 - Guillaume Ross - ESW #418
Aug 04, 2025The Weekly Enterprise News (segments 1 and 2)
This week, we’ve had to make some last minute adjustments, so we’re going to do the news first, split into two segments.
This week, we’re discussing:
Some interesting funding Two acquisitions - one picked up for $250M, the other slightly larger, at $25 BILLION Interesting new companies! On the 1 year anniversary of that thing that happened, Crowdstrike would like to assure you that they’re REALLY making sure that thing never happens again Flipping the script How researchers rooted Copilot, but not really talks to check out at H... Duration: 01:45:52tj-actions Lessons Learned, US Cyber Offense, this week's enterprise security news - Dimitri Stiliadis - ESW #417
Jul 28, 2025Interview Segment - Lessons Learned from the tj-actions GitHub Action Supply Chain Attack with Dimitri Stiliadis
Breach analysis is one of my favorite topics to dive into and I’m thrilled Dimitri is joining us today to reveal some of the insights he’s pulled out of this GitHub Actions incident. It isn’t an overstatement to say that some of the lessons to be learned from this incident represent fundamental changes to how we architect development environments.
Why are we talking about it now, 4 months after it occurred? In the case of the Equifax breach...
Duration: 01:42:01The Cyber Canon, ditching the SOC 2, and the weekly enterprise news - Helen Patton - ESW #416
Jul 21, 2025Segment 1 - Interview with Helen Patton: Introducing the Cybersecurity Canon
Did you know that there’s a hall-of-fame for cybersecurity books? Over the past decade, the Cybersecurity Canon has published reviews on dozens of cybersecurity books and established a hall of fame. Hall of fame books are defined as titles that all cybersecurity professionals should read - a great short list for those new to the field and overwhelmed by choices.
Helen Patton, co-founder and Chief of Staff for the Cybersecurity Canon joins us to tell us all about the Canon, how it came to be...
Duration: 01:49:28Monzy Merza, How Much AI is Too Much, and the Weekly News - Monzy Merza - ESW #415
Jul 14, 2025Segment 1: Interview with Monzy Merza - There is a Right and Wrong Way to use AI in the SOC
In the rush to score AI funding dollars, a lot of startups build a basic wrapper around existing generative AI services like those offered by OpenAI and Anthropic. As a result, these services are expensive, and don't satisfy many security operations teams' privacy requirements.
This is just the tip of the iceberg when discussing the challenges of using AI to aid the SOC. In this interview, we'll dive into the challenge of finding security vendors that...
Duration: 01:43:41Identity, AI & Access: Highlights from Identiverse 2025 - Treb Ryan, Sagi Rodin, Amir Ofek, Artyom Poghosyan, Ajay Amlani, Ajay Gupta - ESW #414
Jul 07, 2025Single Sign On (SSO) and Multi Factor Authentication (MFA) is critical to secure operations for companies of all sizes. Why is the foundation of cybersecurity still locked behind enterprise licensing? Single Sign-On (SSO) and Multi-Factor Authentication (MFA) are essential—not optional—for protecting modern businesses. But today, these critical tools are overpriced, overcomplicated, and reserved for companies that can afford to overpay and have full-time security teams. That’s broken. Cubeless is tearing down the barriers. With Cubeless Verify, we’re delivering SSO and MFA that anyone can use—no IT army required. No hidden fees. No contracts. No catch. Jus...
Duration: 01:49:38The Illusion of Control: Shadow IT, SSO Shortcomings, and the True Path to Security - Dave Lewis - ESW #413
Jun 30, 2025Interview with Dave Lewis
Organizations believe they have a firm grip on security with SSO and corporate IT policies, but in reality, shadow IT lurks in the background—expanding attack surfaces and exposing sensitive data. Employees bypass security controls for the sake of convenience, while SSO fails to provide the comprehensive security net organizations expect. Talk about the critical weaknesses in traditional SSO implementations, how shadow IT thrives under the radar, and why enterprises continue to experience data breaches despite security investments. Can cover real-world examples of security failures, highlight the role of human behavior in risk, an...
Duration: 01:52:05Rethinking Identity: IAM, PAM & Passwordless Trends from Identiverse - Chip Hughes, Ashley Stevenson, John Pritchard, Amit Masand, Matt Caulfield, David Lee - ESW #412
Jun 23, 2025In fast-paced, shared device environments like healthcare, manufacturing, and other critical industries, traditional access management approaches are falling short, quietly eroding both security and productivity. This episode explores how outdated methods, like shared credentials and clunky logins, create friction, increase risk, and undermine compliance. We’ll discuss what a modern, strategic access management approach looks like and how passwordless authentication solutions are closing the gap between security and usability. To learn more about passwordless authentication in healthcare and other critical industries, check out our whitepapers on the topic: https://security.imprivata.com/putting-complex-passwords-to-work-for-you-wp.html https://www.imprivata.com/resources/wh...
Duration: 01:38:23Insider threats, migrating away from cloud, RSAC interviews with Cyera and Blumira - Yotam Segev, Matthew Warner, Rob Allen - ESW #411
Jun 16, 2025Segment 1 - Interview with Rob Allen from ThreatLocker
This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them!
Segment 2 - Topic: Growing Trend - Edge Computing and Hybrid Cloud Segment 3 - Interviews from RSAC 2025Cyera
Cyera is the fastest-growing data security company in history, empowering companies to classify, secure, and manage their data, wherever it is, and leverage the power of the industry’s first AI native,unified Data Security Platform. Yotam Segev, Cyera’s CEO sits down with CyberRisk TV at RSAC Conference 2025 to discuss Cyera’s skyroc...
Duration: 01:19:04The enterprise security news, more secure by removing credentials, & RSAC interviews - Marty Momdjian, Amit Saha, Dr. Tina Srivastava - ESW #410
Jun 09, 2025Segment 1 - Enterprise Security News, Live at IDV
This week, in the enterprise security news,
Acquisitions potential IPOs Terminator Salvation in real life First $1B one-employee business? Mikko puts in his notice Pitch Black in real life, and more! Segment 2 - Interview with Dr. Tina SrivastavaThe #1 cause of data breaches is stolen credentials. What if we didn’t store credentials anymore? We explore Badge’s innovative approach—which enables users to generate a private key on the fly instead of storing credentials—to enhance security, solve key use cases such as shared devices, and deliver measurable ROI. Add...
Duration: 01:38:02Building Cyber Resilience: AI Threats, Mid-Market Risks & Ransomware Trends - Eyal Benishti, Chris Peluso, Chad Alessi, Tony Anscombe, Karl Van den Bergh, Nick Carroll - ESW #409
Jun 02, 2025Segment 1
CTG Interview
Middle market companies face unique challenges in the ever-evolving cyber environment. Developing a comprehensive cybersecurity approach is a business imperative for middle market companies, and Chad Alessi will discuss the threat landscape, what’s keeping IT decision-makers awkward at night, and the best approach to creating a proactive security measure.
Cyber Resilience in Action: A Guide for Mid-Market Firms
This segment is sponsored by CTG. Visit https://securityweekly.com/ctgrsac to learn more about them!
Nightwing Interview
Nightwing divested from Raytheon in April 2024 and is entering an...
Duration: 01:38:33Reality check on SOC AI; Enterprise News; runZero and Imprivata RSAC interviews - HD Moore, Joel Burleson-Davis, Erik Bloch - ESW #408
May 26, 2025Segment 1: Erik Bloch Interview
The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us!
Segment 2: Enterprise Weekly NewsIn this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn’t unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cy...
Duration: 01:49:38The State of Cybersecurity Readiness for the Next Big Emergency - Bri Frost, David Aviv, Marshall Erwin - ESW #407
May 19, 2025Segment 1: Fastly Interview
In this week's interview segment, we talk to Marshall Erwin about the state of cybersecurity, particularly when it comes to third party risk management, and whether we're ready for the next big SolarWinds or Crowdstrike incident. These big incidents have inspired executive orders, the Secure by Design initiative, and even a memo from JPMorgan Chase's CISO.
We will discuss where Marshall feels like we should be pushing harder, where we've made some progress, and what to do about incentives. How do you convince a software supplier or service provider to prioritize security...
Duration: 02:12:42Secrets and their role in infrastructure security - Jawahar Sivasankaran, Chas Clawson, Sergey Gorbaty, Fernando Medrano - ESW #406
May 12, 2025Segment 1 - Secrets and their role in infrastructure security
From API keys and tokens to environment variables and credentials, secrets are foundational—and often overlooked—attack surfaces in cloud-native and distributed systems. We break down the risks tied to poor secret hygiene, discuss emerging patterns for secure secret management at scale, and shares insights on integrating secrets management into systems design.
This segment is sponsored by Fastly. Visit https://securityweekly.com/fastly to learn more about them!
Segment 2 - Weekly Enterprise NewsIn this week's enterprise security news, we have:
Funding, mostly focused on iden... Duration: 02:14:052025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Hed Kovetz, Vivek Ramachandran, Rob Allen, Jason Mical, Alex Pinto, Lori Robinson - ESW #405
May 05, 2025Now in its 18th year, the Verizon Business DBIR is one of the industry’s longest standing and leading reports on the current cybersecurity landscape. This year’s report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Brea...
Duration: 01:42:44The reason for Zoom's outage is crazy, huge funding amounts before RSA - ESW #404
Apr 28, 2025In this week's enterprise security news,
Lots of funding announcements as we approach RSA New products The M-Trends also rudely dropped their report the same day as Verizon Supply chain threats Windows Recall is making another attempt MCP server challenges Non-human identities A startup post mortem Remember that Zoom outage a week or two ago? The cause is VERY interestingAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-404
Duration: 00:40:37The Future of Access Management - Jeff Shiner - ESW #404
Apr 28, 2025As organizations embrace hybrid work, SaaS sprawl, and employee-owned devices, traditional Identity and Access Management (IAM) tools are failing to keep up. The rise of shadow IT, unmanaged applications, and evolving cyber threats have created an "Access-Trust Gap", a critical security challenge where IT lacks visibility and control over how employees access sensitive business data.
In this episode of Security Weekly, Jeff Shiner, CEO of 1Password, joins us to discuss the future of access management and how organizations must move beyond traditional IAM and MDM solutions. He’ll explore the need for Extended Access Management, a modern ap...
Duration: 00:39:05Reviewing the Verizon 2025 Data Breach Investigations Report - ESW #404
Apr 28, 2025In this topic segment, we discuss the most interesting insights from the 2025 edition of Verizon's DBIR.
You can grab your own copy of the report at https://verizon.com/dbir
Show Notes: https://securityweekly.com/esw-404
Duration: 00:40:42The past, present, and future of enterprise AI - Pravi Devineni - ESW #403
Apr 21, 2025In this interview, we're excited to speak with Pravi Devineni, who was into AI before it was insane. Pravi has a PhD in AI and remembers the days when machine learning (ML) and AI were synonymous. This is where we'll start our conversation: trying to get some perspective around how generative AI has changed the overall landscape of AI in the enterprise.
Then, we move on to the topic of AI safety and whether that should be the CISO's job, or someone else's.
Finally, we'll discuss the future of AI and try to end on...
Duration: 00:39:13Tailscale rakes it in, CVE dead to us, cool Chrome extensions, dog saves toddler - ESW #403
Apr 21, 2025In the enterprise security news,
lots of funding, but no acquisitions? New companies new tools including a SecOps chrome plugin and a chrome plugin that tells you the price of enterprise software prompt engineering tips from google being an Innovation Sandbox finalist will cost you Security brutalism CVE dumpster fires and a heartwarming story about a dog, because we need to end on something happy!All that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-403
Duration: 00:57:56Patch It Like You Stole It: Vulnerability Management Lifestyle Choices - Matthew Toussain - ESW #403
Apr 21, 2025What a time to have this conversation! Mere days from the certain destruction of CVE, averted only in the 11th hour, we have a chat about vulnerability management lifecycles. CVEs are definitely part of them.
Vulnerability management is very much a hot mess at the moment for many reasons. Even with perfectly stable support from the institutions that catalog and label vulnerabilities from vendors, we'd still have some serious issues to address, like:
disconnects between vulnerability analysts and asset owners gaps and issues in vulnerability discovery and asset management different options for workflows between security and... Duration: 00:34:44What is old is new again: default deny on the endpoint - Danny Jenkins - ESW #402
Apr 14, 2025Default deny is an old, and very recognizable term in security. Most folks that have been in the industry for a long time will associate the concept with firewall rules. The old network firewalls, positioned between the public Internet and private data centers, however, were relatively uncomplicated and static. Most businesses had a few hundred firewall rules at most.
The idea of implementing default deny principles elsewhere were attempted, but without much success. Internal networks (NAC), and endpoints (application control 1.0) were too dynamic for the default deny approach to be feasible. Vendors built solutions, and enterprises tried...
Duration: 00:36:20The rise of MSSPs, CVE drama, Detection Engineering How-To & Doggie Survival Skills - ESW #402
Apr 14, 2025In the enterprise security news,
new startup funding what happened to the cybersecurity skills shortage? tools for playing with local GenAI models CVE assignment drama a SIEM-agnostic approach to detection engineering pitch for charity a lost dog that doesn’t want to be foundAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-402
Duration: 00:51:20I SIEM, you SIEM, we all SIEM for a Data Security Strategy - Colby DeRodeff - ESW #402
Apr 14, 2025We wanted security data? We got it! Now, what the heck do we DO with all of it?
The core challenge of security operations, incident response, and even compliance is still a data management and analysis problem. Which is why we’re seeing companies like Abstract Security pop up to address some of these challenges.
Abstract just released a comprehensive eBook on security data strategy, linked below, and you don’t even need to give up an email address to read it! In this interview, we’ll talk through some of the highlights:
Challenges Myths... Duration: 00:35:43Best of Cyber April Fools, Tons of Free Tools, runZero positioned to disrupt? - ESW #401
Apr 07, 2025This week, in the enterprise security news,
we check the vibes we check the funding we check runZero’s latest release notes tons of free tools! the latest TTPs supply chain threats certs won’t save you GRC needs disruption the latest Rippling/Deel dramaAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-401
Duration: 00:49:54How attackers exploit identity gaps to get into your cloud and SaaS - Paul Nguyen - ESW #401
Apr 07, 2025You might know them from their excellent research work on groups like Scattered Spider, or their refreshing branding/marketing style, but Permiso is laying some impressive groundwork for understanding and defending against identity and cloud-based attacks. In this interview, we talk with co-founder and co-CEO Paul Nguyen about understanding the threats against some of cybercriminals' favorite attack surface, insider threats, and non-human identity compromise.
Segment Resources:
This blog post from our threat research team on Scattered Spider shows how threat actors move laterally in an environment across identity providers, Iaas, PaaS and SaaS environments, and how... Duration: 00:43:15Soft skills for engineers - Evgeniy Kharam - ESW #401
Apr 07, 2025When we use the phrase "talent gap" in cybersecurity, we're usually talking about adding headcount. For this interview, however, we're focusing on a gap that is evident within existing teams and practitioners - the often misunderstood soft skills gap.
Side note: I really hate the term "soft skills". How about we call them "fundamental business skills", or "invaluable career advancement skills"? Hmm, doesn't quite roll off the tongue the same.
Soft skills can impact everything, as they impose the limits of how we interact with our world. That goes for co-worker interactions, career advancements, and...
Duration: 00:30:15The toughest decisions CISOs have to make, MCP servers, Napster's comeback - ESW #400
Mar 31, 2025In this week's enterprise security news,
Big funding for Island Is DLP finally getting disrupted? By something that works? We learn all about Model Context Protocol servers Integrating SSO and SSH! Do we have too many cybersecurity regulations? Toxic cybersecurity workplaces Napster makes a comeback this week, we’ve got 50% less AI and 50% more co-hostsAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-400
Duration: 00:55:15The Top Trends Shaping Identity and Access Management in 2025 - Geoff Cairns - ESW #400
Mar 31, 2025In this interview, we feature some research from Geoff Cairns, an analyst at Forrester Research. This is a preview to the talk he'll be giving at Identiverse 2025 in a few months.
We won't have time to cover all the trends, but there are several here that I'm excited to discuss!
Deepfake Detection Difficult Zero Trust Agentic AI Phishing resistant MFA adoption Identity Verification Machine Identity Decentralized Identity Post Quantum Shared SignalsSegment Resources:
The Top Trends Shaping Identity And Access Management In 2025 - (Forrester subscription required)Show Notes: https://securityweekly.com/esw-400
Duration: 00:30:55Setting up your SIEM for success - Pitfalls to preclude and tips to take - Neil Desai - ESW #400
Mar 30, 2025A successful SIEM deployment depends on a lot more than implementing the SIEM correctly. So many other things in your environment have an impact on your chances of a successful SIEM.
Are the right logs enabled? Is your EDR working correctly? Would you notice a sudden increase or decrease in events from critical sources? What can practitioners do to ensure the success of their SIEM deployment?This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them!
Show Notes: https://securityweekly.com/esw-400
Duration: 00:32:16Google picks up a Wiz kid, GitHub’s malicious actions, Agentic AI is sus - ESW #399
Mar 24, 2025This week, JP Bourget from Blue Cycle is with us to discuss Building the SOC of the Future
Then, Michael Mumcuoglu (Moom-cuoglu) from CardinalOps joins us to talk about improving detection engineering.
In the enterprise security news,
Google bets $32B on a Wiz Kid Cybereason is down a CEO, but $120M richer EPSS version 4 is out Github supply chain attacks all over A brief history of supply chain attacks Why you might want to wait out the Agentic AI trend Zyxel wants you to throw away their (old) products HP printers are quantum...
Duration: 00:47:49We need better detection feedback loops - Michael Mumcuoglu - ESW #399
Mar 24, 2025It feels like forever ago, but in the mid-2010s, we collectively realized, as an industry, that prevention was never going to be enough. Some attacks were always going to make their way through. Then ransomware got popular and really drove this point home. Detection engineering is a tough challenge, however.
Where do we start? Which attacks should we build detections for? How much of the MITRE ATT&CK matrix do we need to cover? How often do these detections need to be reviewed and updated? Wait, are any of our detections even working?
In...
Duration: 00:31:34Building the SOC of the Future - JP Bourget - ESW #399
Mar 23, 2025What does a mature SecOps team look like? There is pressure to do more with less staff, increase efficiency and reduce costs. JP Bourget's experience has led him to believe that the answer isn't a tool upgrade, it's better planning, architecture, and process.
In this interview, we'll discuss some of the common mistakes SecOps teams make, and where to start when building the SOC of the future.
Show Notes: https://securityweekly.com/esw-399
Duration: 00:31:22Security doesn't trust AI, but startups are using it to write 95% of their code - ESW #398
Mar 17, 2025In this week's enterprise security news,
Knostic raises funding The real barriers to AI adoption for security folks What AI is really getting used for in the wild Early stage startup code bases are almost entirely AI generated Hacking your employer never seems to go well should the CISO be the chief resiliency officer? proof we still need more women in techAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-398
Duration: 00:36:09Your Cloud is a Mess, and We Explore 5 Reasons Why - Marina Segal - ESW #398
Mar 17, 2025It takes months to get approvals and remediate cloud issues. It can take months to fix even critical vulnerabilities! How could this be? I thought the cloud was the birthplace of agile/DevOps, and everything speedy and scalable in IT? How could cloud security be struggling so much?
In this interview we chat with Marina Segal, the founder and CEO of Tamnoon - a company she founded specifically to address these problems.
Segment Resources:
Gartner prediction: By 2025, 75% of new CSPM purchases will be part of an integrated CNAPP offering. This highlights the growing...
Duration: 00:32:16Penetration Tests: useful, pointless, harmful, required, ineffective? - Phillip Wylie - ESW #398
Mar 16, 2025Penetration tests are probably the most common and recognized cybersecurity consulting services. Nearly every business above a certain size has had at least one pentest by an external firm.
Here's the thing, though - the average ransomware attack looks an awful lot like the bog standard pentest we've all been purchasing or delivering for years. Yet thousands of orgs every year fall victim to these attacks. What's going on here? Why are we so bad at stopping the very thing we've been training against for so long?
This Interview with Phillip Wylie will provide some...
Duration: 00:32:12Cybereason CEO quits, Skybox shuts down, More Bybit heist details - ESW #397
Mar 10, 2025In the enterprise security news,
Why is a consulting firm raising a $75M Series B? A TON of Cybereason drama just dropped Skybox Security shuts down after 23 years The chilling effect on security leaders is HERE, and what that means IT interest in on-prem, does NOT mean they’re quitting the cloud Updates on the crazy Bybit heist the state of MacOS malware Skype is shutting down Mice with CRISPR’ed woolly mammoth fur is NOT the real life Jurassic Park anyone was expectingAll that and more, on this episode of Enterprise Security Weekly.
Show...
Duration: 00:51:34AlmaLinux and the State of Open Source Enterprise Linux - benny Vasquez - ESW #397
Mar 10, 2025And now, for something completely different!
I've always urged the importance for practitioners to understand the underlying technology that they're challenged with defending. When we're yelling at the Linux admins and DevOps folks to "just patch it", what does that process entail? How do those patches get applied? When and how are they released in the first place?
This is often one of the sticking points when security folks get nervous about "going open source", as if 90% of the code in their environments doesn't already come from some open source project. It's a legitimate concern...
Duration: 00:32:06Ransomware Attacks a Decade In: What Changed? What Didn't? - Mike Mitchell - ESW #397
Mar 09, 20252025 brings us close to an interesting milestone - ransomware attacks, in their current, enterprise-focused form, are almost a decade old. These attacks are so common today, it's impossible to report on all of them. There are signs of hope, however - ransomware payments are significantly down. There are also signs defenders are getting more resilient, and are recovering more quickly from these attacks.
Today, with Intel471's Mike Mitchell, we'll discuss what defenders need to know to protect against today's ransomware attacks. He'll share some stories and anecdotes from his experiences with customers. He'll also share some...
Duration: 00:34:54Ransomware is down, Mac malware is up, AI disappoints - ESW #396
Mar 03, 2025This week, in the enterprise security news,
we’ve got some funding and acquisitions! ransomware payments are DOWN 35% infostealers on Macs are UP 101% Bybit got hit by a $1.5B heist and shrugged it off A SaaS report says AI is having no impact on pricing Microsoft’s CEO says AI is generating no value Google is dropping SMS as a second factor Google creates a 4th state of matter instead of fixing Teams What it’s like to be named “Null”All that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securitywe...
Duration: 01:05:36Alice and Bob Learn Secure Coding - Tanya Janca - ESW #396
Mar 03, 2025We get a visit from Tanya Janca to discuss her latest book, Alice and Bob Learn Secure Coding!
Segment Resources:
Tanya's latest book on Amazon Tanya's previous book, Alice and Bob Learn Application Security on Amazon Tanya's website, She Hacks PurpleShow Notes: https://securityweekly.com/esw-396
Duration: 00:34:24First Do No Harm - Security Challenges in Healthcare - Ed Gaudet - ESW #396
Mar 02, 2025In 2011, Marc Andreessen predicted that software would eat the world. Specifically, the prediction was that software companies would take over the economy and disrupt all industries. The economic prediction has mostly come true, with 9 out of 10 of the most highly valued companies being tech companies. The industry disruption didn't materialize in some cases, and outright failed in others.
Healthcare seems to be one of these 'disruption-resistant' areas. Ed joins us today to discuss why that might be, and what the paths towards securing the healthcare industry might look like.
Segment Resources: Ed's podcast, Risk Never...
Duration: 00:22:32AI Security Concerns: Real Threats or Distractions? Also - unhinged security teams! - ESW #395
Feb 24, 2025In the enterprise security news,
Change Healthcare’s HIPAA fine is vanishingly small How worried should we be about the threat of AI models? What about the threat of DeepSeek? And the threat of employees entering sensitive data into GenAI prompts? The myth of trillion-dollar cybercrime losses are alive and well! Kagi Privacy Pass gives you the best of both worlds: high quality web searches AND privacy/anonymity Thanks to the UK for letting everyone know about end-to-end encryption for iCloud! What is the most UNHINGED thing you've ever seen a security team push on employees?All th...
Duration: 00:55:03Is Shift Left Just Starting to Catch On? And Other AppSec Trends & Insights - Jenn Gile - ESW #395
Feb 24, 2025'Shift Left' feels like a cliché at this point, but it's often difficult to track tech and security movements if you aren't interacting with practitioners on a regular basis. Some areas of tech have a longer tail when it comes to late adopters and laggards, and application security appears to be one of these areas. In this interview, Jenn Gile catches us up on AppSec trends.
Segment Resources:
Microsoft Defender for Cloud Natively Integrates with Endor Labs 2024 Dependency Management Report How to pick the right SAST toolShow Notes: https://securityweekly.com/esw-395
Duration: 00:31:36The Future of Cyber Regulation in the New Administration - Ilona Cohen - ESW #395
Feb 23, 2025In this interview, we're excited to have Ilona Cohen to help us understand what changes this new US administration might bring, in terms of cybersecurity regulation. Ilona's insights come partially from her own experiences working from within the White House. Before she was the Chief Legal Officer of HackerOne, she was a senior lawyer to President Obama and served as General Counsel of the White House Office of Management and Budget (OMB).
In this hyper-partisan environment, it's easy to get hung up on particular events. Do many of us lack cross-administration historical perspective? Probably. Should we be...
Duration: 00:32:16The dark side of security leadership, will agentic be a thing, OWASP AI resources - ESW #394
Feb 17, 2025In this week's enterprise security news, we've got
5 acquisitions Tines gets funding new tools and DFIR reports to check out A legal precedent that could hurt AI companies AI garbage is in your code repos the dark side of security leadership HIPAA fines are broken Salt Typhoon is having a great time Don't use ChatGPT for legal advice!!!!!All that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-394
Duration: 00:51:13A SecOps Medley: we talk automation, AI, data management, and EDR evaluations - Allie Mellen - ESW #394
Feb 17, 2025We couldn't decide what to talk to Allie about, so we're going with a bit of everything. Don't worry - it's all related and ties together nicely.
First, we'll discuss AI and automation in the SOC - Allie is covering this trend closely, and we want to know if she's seeing any results yet here. Next, we'll discover SecOps data management - the blood that delivers oxygen to the SOC muscles. Finally, we'll discuss MITRE's recent EDR evaluations - there was some contention around some vendors claiming to ace the test and we're going to get the tea... Duration: 00:32:08Evolving the SOC: Automating Manual Work while Maintaining Quality at Scale - Tim MalcomVetter - ESW #394
Feb 16, 2025We've got a few compelling topics to discuss within SecOps today. First, Tim insists it's possible to automate a large amount of SecOps work, without the use of generative AI. Not only that, but he intends to back it up by tracking the quality of this automated work with an ISO standard unknown to cybersecurity.
I've often found useful lessons and wisdom outside security, so I get excited when someone borrows from another, more mature industry to help solve problems in cyber. In this case, we'll be talking about Acceptable Quality Limits (AQL), an ISO standard quality...
Duration: 00:31:58Breach details need to be transparent and kids need cybersecurity education - ESW #393
Feb 10, 2025This week, in the enterprise security news,
Semgrep raises a lotta money CYE acquires Solvo Sophos completes the Secureworks acquisition SailPoint prepares for IPO Summarizing the 2024 cybersecurity market Lawyers that specialize in keeping breach details secret Scientists torture AI Make sure to offboard your S3 buckets extinguish fires with bassAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-393
Duration: 00:48:10Inside look and lessons from a Recent APT Attack on a U.S. Aerospace Company - John Dwyer - ESW #393
Feb 10, 2025Listeners of the show are probably aware (possibly painfully aware) that I spend a lot of time analyzing breaches to understand how failures occurred. Every breach story contains lessons organizations can learn from to avoid suffering the same fate. A few details make today's breach story particularly interesting:
It was a Chinese APT Maybe the B or C team? They seemed to be having a hard time Their target was a blind spot for both the defender AND the attackerSegment Resources:
https://www.binarydefense.com/resources/blog/shining-a-light-in-the-dark-how-binary-defense-uncovered-an-apt-lurking-in-shadows-of-it/ https://www.theregister.com/2024/09/18/chinesespiesfoundonushqfirm_network/...
Duration: 00:31:32The groundbreaking technology addressing employment scams and deepfakes - Aaron Painter - ESW #393
Feb 09, 2025Spoiler: it's probably in your pocket or sitting on the table in front of you, right now!
Modern smartphones are conveniently well-suited for identity verification. They have microphones, cameras, depth sensors, and fingerprint readers in some cases. With face scanning quickly becoming the de facto technology used for identity verification, it was a no-brainer for Nametag to build a solution around mobile devices to address employment scams.
Segment Resources:
Company website Aaron's book, LoyalShow Notes: https://securityweekly.com/esw-393
Duration: 00:30:04Semgrep non-drama, Facebook hates Linux - Vulns in Cars, Cell Towers, M365, and more - ESW #392
Feb 03, 2025This week in the enterprise security weekly news, we discuss
funding and acquisitions Understanding the Semgrep license drama Ridiculous vulnerabilities everywhere: vulns to take down your entire city’s cell service vulns to mess with your Subarus vulns in Microsoft 365 authentication cybersecurity regulations are worthless Facebook is banning people for mentioning Linux Vigilantes on Github Mastercard DNS error Qubes OS Turning a "No" into a conversationAll that and more, on this episode of Enterprise Security Weekly!
Show Notes: https://securityweekly.com/esw-392
Duration: 00:56:54Special Breaking AI News - there's too much AI news, can we please stop - ESW #392
Feb 03, 2025This week, we've added an extra news segment just on AI. Not because we wanted to, but because the news cycle has bludgeoned us into it. My mom is asking about Chinese AI, my neighbor wants to know why his stocks tanked, my clients want to know how to prevent their employees from using DeepSeek, it's a mess.
First, a DeepSeek primer, so we can make sure all Enterprise Security Weekly listeners know what they need to know. Then we get into some other AI news stories.
DeepSeek Primer
I think the most...
Duration: 00:41:44The Growth of Women in Cybersecurity Has Slowed - Why, and What Can We Do About It? - Lynn Dohm - ESW #392
Feb 02, 2025Celebrating and Elevating Women in Cyber: Recently, International Women in Cyber Day (September 1) highlighted the ongoing challenges women face in the cybersecurity field, as well as the progress made in recent years. Women bring exceptional skills and knowledge to cybersecurity; however, it is estimated that they make up only 20% to 25% of the cybersecurity workforce—a percentage that has remained stagnant for years. Even more concerning, women often hit a glass ceiling just six to ten years into their cybersecurity careers. Lynn Dohm sheds light on these issues and emphasizes what the industry needs to focus on to continue celebrating an...
Duration: 00:33:13IPOs are back, AI jumps the shark, NGFWs have some serious security issues - ESW #391
Jan 27, 2025In this week's enterprise security news,
the first cybersecurity IPO in 3.5 years! new companies new tools the fate of CISA and the cyber safety review board things we learned about AI in 2024 is the humanless SOC possible? NGFWs have some surprising vulnerabilities what did generative music sound like in 1996?All that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-391
Duration: 01:01:02Guiding an Open Source-Based Business Through Troubled Times - Francis Dinha - ESW #391
Jan 27, 2025This interview is a bit different from our norm. We talk to the founder and CEO of OpenVPN about what it is like to operate a business based on open source, particularly through trying times like the recent pandemic. How do you compete when your competitors are free to build products using your software and IP? It seems like an oxymoron, but an open source-based business actually has some significant advantages over the closed source commercial approach.
Show Notes: https://securityweekly.com/esw-391
Duration: 00:32:53AI Red Teaming Comes to Bug Bounties - Michiel Prins - ESW #391
Jan 26, 2025HackerOne's co-founder, Michiel Prins walks us through the latest new offensive security service: AI red teaming.
At the same time enterprises are globally trying to figure out how to QA and red team generative AI models like LLMs, early adopters are challenged to scale these tests. Crowdsourced bug bounty platforms are a natural place to turn for assistance with scaling this work, though, as we'll discuss on this episode, it is unlike anything bug hunters have ever tackled before.
Segment Resources:
https://www.hackerone.com/ai/snap-ai-red-teaming https://www.hackerone.com/thought-leadership/ai-safety-red-teaming...
Duration: 00:33:31Enterprise News - ESW #390
Jan 20, 2025This week in the enterprise news - Cymulate acquires CYNC Secure, Tidal Cyber acquires Zero-Shot, Amazon ransomware attack, and more!
Show Notes: https://securityweekly.com/esw-390
Duration: 00:57:3750,000 critical exposures + one of the most vulnerable IT environments: our schools - Kiran Chinnagangannagari, Jeff Smith - ESW #390
Jan 20, 2025I've been so excited to see the external attack surface management (EASM) market take off in the past few years. This market category focuses exclusively on security issues exposed to the public Internet - issues ANYONE can see.
All organizations have exposure management problems, but industries that are traditionally underfunded when it comes to cybersecurity and IT are particularly worse off. We see breaches in these industries every day - industries like manufacturing, healthcare, and education. Of course, exposure issues don't stop at the network boundary - all organizations have internal exposures to worry about as well.<...
Duration: 00:33:34The Next Era of Data Security: AI, Cloud, & Compliance - Dimitri Sirota - ESW #390
Jan 19, 2025Today's data landscape is undergoing a seismic shift with increasing regulatory pressures, rapid acceleration to the cloud, and AI adoption. Join BigID's CEO and Co-Founder, Dimitri Sirota, to learn how organizations can adopt a holistic approach to their data security and compliance strategy to keep up with the revolution in data, transforming their data into a competitive advantage.
This segment is sponsored by BigID! Start protecting your sensitive data wherever your data lives at https://securityweekly.com/bigid.
Show Notes: https://securityweekly.com/esw-390
Duration: 00:32:26Celebrity investors, creator metrics, and Chrome extension compromise - ESW #389
Jan 13, 2025In this latest Enterprise Security Weekly episode, we explored some significant cybersecurity developments, starting with Veracode’s acquisition of Phylum, a company specializing in detecting malicious code in open-source libraries. The acquisition sparked speculation that it might be more about Veracode staying relevant in a rapidly evolving market rather than a strategic growth move, especially given the rising influence of AI-driven code analysis tools. We also covered One Password's acquisition of a UK-based shadow IT detection firm, raising interesting questions about their expansion into access management. Notably, the deal involved celebrity investors like Matthew McConaughey and Ashton Kutcher, suggesting a...
Duration: 00:54:27Building a map of hacker history, one conversation at a time - Nathan Sportsman - ESW #389
Jan 13, 2025We're a fan of hacker lore and history here at Security Weekly. In fact, Paul's Security Weekly has interviewed some of the most notable (and notorious) personalities from both the business side of the industry and the hacker community.
We're very excited to share this new effort to document hacker history through in-person interviews. The series is called "Where Warlocks Stay Up Late", and is the creation of Nathan Sportsman and other folks at Praetorian. The timing is crucial, as a lot of the original hackers and tech innovators are getting older, and we've already lost a...
Duration: 00:31:25How threat-informed defense benefits each security team member - Frank Duff - ESW #389
Jan 12, 2025We're thrilled to have Frank Duff on to discuss threat-informed defense. As one of the MITRE folks that helped create MITRE ATT&CK and ATT&CK evaluations, Frank has been working on how best to define and communicate attack language for many years now. The company he founded, Tidal Cyber is in a unique position to both leverage what MITRE has built with ATT&CK and help enterprises operationalize it.
Segment Resources:
Tidal Cyber website Tidal Cyber Community EditionShow Notes: https://securityweekly.com/esw-389
Duration: 00:34:482024 End-of-Year News and Wrapup - ESW #388
Dec 21, 2024As we wrap up the year, we have an honest discussion about how important security really is to the business. We discuss some of Katie's predictions for AppSec in 2025, as well as "what sucks" in security!
Show Notes: https://securityweekly.com/esw-388
Duration: 00:30:05D3FEND 1.0: A Milestone in Cyber Ontology - Peter Kaloroumakis - ESW #388
Dec 20, 2024Since D3FEND was founded to fill a gap created by the MITRE ATT&CK Matrix, it has come a long way. We discuss the details of the 1.0 release of D3FEND with Peter in this episode, along with some of the new tools they've built to go along with this milestone.
To use MITRE's own words to describe the gap this project fills:
"it is necessary that practitioners know not only what threats a capability claims to address, but specifically how those threats are addressed from an engineering perspective, and under what circumstances the...
Duration: 00:39:16AWS does IR, credit card canarytokens, shared responsibility, phishing tests do harm - ESW #387
Dec 14, 2024This week, in the enterprise security news,
NOTE: We didn't get to 2, 3, 5, or 7 due to some technical difficulties and time constraints, but we'll hit them next week! The show notes have been updated to reflect what we actually discussed this week: https://www.scworld.com/podcast-segment/13370-enterprise-security-weekly-387
Snowflake takes security more seriously Microsoft takes security more seriously US Government takes telecom security more seriously Cleo Capital takes security more seriously EU’s DORA takes effect soon Is phishing and security awareness training worthless? CISOs need financial literacy Supply chain firewall is basic but usefulAll th...
Duration: 00:36:07Pondering Portable Passwordless Passkeys in 2025 - Rew Islam - ESW #387
Dec 13, 2024In this segment, we discuss two new FIDO Alliance standards focused on credential portability. Specifically, if passwordless is going to catch on, we need to minimize friction and maximize usability. In practice, this means that passkeys must be portable!
Rew Islam of Dashlane joins us to discuss the new standards and how they'll help us enter a new age of secure authentication, both for consumers and the enterprise.
Segment Resources:
Elevating Passwordless Security With AWS Nitro Synced Passkeys Will Be Portable FIDO Alliance Publishes New Specifications to Promote User Choice and Enhanced UX for... Duration: 00:35:04The 2024 Cybersecurity Market Review - Mike Privette - ESW #387
Dec 13, 2024For our second year now, Mike Privette, from Return on Security and the Security, Funded newsletter joins us to discuss the year's highlights and what's to come in the next 12 months.
In some ways, it has been a return to form for funding, though some casualties of a tough market likely had to seek acquisition when they might have otherwise raised another round and stayed independent a while longer. We'll cover some stats, talk 2025 IPO market, and discuss the likelihood of (already) being in another bubble, particularly with regards to the already saturated AI security market.
<... Duration: 00:36:20Cybersecurity from Santa, office surveillance, Apple work/life balance issues, & more - ESW #386
Dec 07, 2024This week, in the enterprise security news,
Funding and acquisition news slows down as we get into the “I’m more focused on holiday shopping season” North Pole Security picked an appropriate time to raise some seed funding Breaking news, it’s still super easy to exfiltrate data The Nearest Neighbor Attack Agentic Security is the next buzzword you’re going to be tired of soon Frustrations with separating work from personal in the Apple device ecosystem We check in on the AI SOC and see how it’s going Office surveillance technology gives us the creepsAll that and...
Duration: 00:49:35Stopping 0day Exploits Doesn't Require AI or Superhuman Speed - Rob Allen - ESW #386
Dec 06, 2024When focused on cybersecurity through a vulnerability management lens, it's tempting to see the problem as a race between exploit development and patching speed. This is a false narrative, however. While there are hundreds of thousands of vulnerabilities, each requiring unique exploits, the number of post-exploit actions is finite. Small, even.
Although Log4j was seemingly ubiquitous and easy to exploit, we discovered the Log4Shell attack wasn't particularly useful when organizations had strong outbound filters in place.
Today, we'll discuss an often overlooked advantage defenders have: mitigating controls like traffic filtering and application control...
Duration: 00:32:58Tackling Barriers on the Road To Cyber Resilience - Theresa Lanowitz - ESW #386
Dec 06, 2024In this final installment of a trio of discussions with Theresa Lanowitz about Cyber Resilience, we put it all together and attempt to figure out what the road to cyber resilience looks like, and what barriers security leaders will have to tackle along the way. We'll discuss:
How to identify these barriers to cyber resilience Be secure by design Align cybersecurity investments with the businessAlso, be sure to check out the first two installments of this series!
Episode 380: Cybersecurity Success is Business Success Episode 383: Cybersecurity Budgets: The Journey from Reactive to ProactiveThis segment...
Duration: 00:37:132023 Funding and Acquisition Summary with Return on Security - Mike Privette - ESW Vault
Nov 28, 2024Check out this episode from the ESW Vault, hand picked by main host Adrian Sanabria! This segment was originally published on December 22, 2023.
We're excited to give an end-of-year readout on the performance of the cybersecurity industry with Mike Privette, founder of Return on Security and author of the weekly Security, Funded newsletter. This year, this podcast has leaned heavily on the Security, Funded newsletter to prep for our news segment, as it provides a great summary of all the funding and M&A events going on each week.
In this segment, we look back at 2023...
Duration: 00:43:56AI messes with scammers, autonomous endpoint security, malware targets Excel - ESW #385
Nov 23, 2024In the enterprise security news,
Bitsight, Snyk, and Silverfort announce acquisitions Tanium announces an “autonomous” endpoint security offering We find out how much a smartphone costs when it is manufactured in the US CISA’s leadership announces resignations Ransomware is going after old versions of Excel Should vendors be doing more about alert fatigue? The latest cybersecurity reports Using AI to mess with scammersAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-385
Duration: 00:50:54All the biggest cybersecurity news out of Microsoft Ignite 2024 - ESW #385
Nov 22, 2024Why a special segment on Microsoft Ignite announcements?
There were a lot of announcements Microsoft is the largest security vendor, in terms of revenue Microsoft and its products are also the biggest and most vulnerable hacking target in the tech industry.Show Notes: https://securityweekly.com/esw-385
Duration: 00:31:18Fixing how cybersecurity products are bought and sold - Mariana Padilla - ESW #385
Nov 22, 2024This is a topic our hosts are very passionate about, and we're excited to discuss with Mariana Padilla, co-founder and CEO of Hackerverse. She wants to change how cybersecurity sales works, with a focus on making the process more transparent and ideally demonstrating a product's efficacy before buyers even need to talk to a sales team.
We'll discuss why existing sales processes are broken, how VC funding impacts vendor sales/marketing, and why community-led growth is so important.
Show Notes: https://securityweekly.com/esw-385
Duration: 00:30:24Funding, Trustwave/Cybereason, NVIDIA Morpheus AI SOC, and the job situation is bad - ESW #384
Nov 16, 2024This week in the enterprise security news,
Upwind Security gets a massive $100M Series B Trustwave and Cybereason merge NVIDIA wants to force SOC analyst millennials to socialize with AI agents Has the cybersecurity workforce peaked? Why incident response is essential for resilience an example of good product marketing who is Salvatore Verini, Jr. and why does he have all my data?All that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-384
Duration: 00:54:28The Top-Down Approach in Cybersecurity and Compliance Isn't Working - What's Next? - Justin Beals - ESW #384
Nov 15, 2024Naturally, the next approach to try is a federated one. How do we break down cybersecurity into more bite-sized components? How do we alleviate all this CISO stress we've heard about, and make their job seem less impossible than it does today?
This will be a more standards and GRC focused discussion, covering:
the reasons why cross-walking doesn't work the reasons why traditional TPRM approaches (e.g. questionnaires) don't work opportunities for AI to help risk management or sales support?Show Notes: https://securityweekly.com/esw-384
Duration: 00:30:47AI and the Autonomous SOC - Separating Hype from Reality - Itai Tevet - ESW #384
Nov 15, 2024There have been a lot of bold claims about how generative AI and machine learning will transform the SOC. Ironically, the SOC was (arguably) invented only because security products failed to make good on bold claims. The cybersecurity market is full of products that exist only to solve the problems created by other security products (Security Analytics, SOC Automation, Risk-Based Vulnerability Management).
Other products are natural evolutions and pick up where others leave off. In this interview, we'll explore what AI can and can't do, particularly when it comes to alert triage and other common SOC tasks.<...
Duration: 00:30:54$200M for IoT security, 4 acquisitions, fake job openings, vapes are trash - ESW #383
Nov 09, 2024In the enterprise security news,
Some big fundings no less than 4 acquisitions Silencing the EDR silencers ghost jobs overinflated estimates on open cybersecurity jobs weaponizing Microsoft Copilot fun projects with disposable vapesAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-383
Duration: 00:54:50The State of DSPM, One of the Hottest New Cybersecurity Markets in Years - Todd Thiemann - ESW #383
Nov 08, 2024Is it a product or a feature? Is it DLP 4.0, or something legitimately new? Buy now, or wait for further consolidation?
There are SO many questions about this market. It's undeniably important - data hygiene and governance continues to be a frustrating mess in many organizations, but is this the solution? We'll discuss with Todd to find out.
Show Notes: https://securityweekly.com/esw-383
Duration: 00:33:18Cybersecurity Budgets: the Journey from Reactive to Proactive - Theresa Lanowitz - ESW #383
Nov 08, 2024CISOs struggle more with reactive budgets than CIOs or CTOs. It's not that part of the CISO's budget shouldn't be reactive, it's certainly necessary to an extent. The problem is when proactive measures suffer as a result. In this interview, we'll discuss some of the causes behind this and some strategies for breaking out of this loop.
This segment is sponsored by LevelBlue. Visit https://securityweekly.com/levelblue to learn more about them!
Show Notes: https://securityweekly.com/esw-383
Duration: 00:32:53Today's Hybrid Work Era: Integrated Approach & Implementing Identity - ESW #382
Nov 05, 2024Today’s cyber threat actors are capitalizing on organizations’ identity vulnerabilities, such as MFA. Nearly 75% of cloud security failures now result from mismanaged identities, access, and privileges, and the identity attack surface is becoming more challenging to protect as companies expand their cloud environments and supply chains to meet their IT needs.
Damon McDougald, Global Cyber Protection lead at Accenture, joins Security Weekly's Mandy Logan to share his perspective on why identity is so crucial in today’s hybrid work environment, the innovations that are changing the game when it comes to cybersecurity, the top challenges companies face i...
Duration: 00:30:38Funding, AI controls your PC, Cyberstarts stops Sunrise, public cyber goes private - ESW #382
Nov 04, 2024This week, in the enterprise security news:
the latest cybersecurity fundings Cyera acquires Trail Security Sophos acquires Secureworks new companies and products more coverage on Cyberstarts’ sunrise program AI can control your PC public cybersecurity companies are going private Splunk and Palo Alto beefAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-382
Duration: 01:04:31What if securing buildings was as easy as your smartphone? - Blaine Frederick - ESW #382
Nov 04, 2024The future is here! Imagine if you could get into the office, a datacenter, or even an apartment building as easily as you unlock your smartphone. Alcatraz AI is doing exactly that with technology that works similarly to how smartphones unlock using your face. It works in the dark, if you shave off your beard, and so quickly you don't even need to slow down for the scan - you can just keep on walking.
We don't often cover physical security, so this interview is going to be a treat for us. There are SO many questions...
Duration: 00:31:27Era of Bot Battlers & Security Focused Company Culture - ESW #381
Oct 26, 2024Customer Identity is everywhere. It's powering secure experiences for billions - enabling people to check their luggage at the airport, watch their favorite Major League Soccer games, or take their favorite Peloton class. Because it’s everywhere, threat actors now see customer identity as a path to financial gain. Bots now make up nearly 50% of all internet traffic and are being used to steal sign-up bonuses or breach accounts. And cybercriminals are bypassing the login box completely, stealing authenticated session cookies at record rates. Bhawna Singh. Chief Technology Officer of Customer Identity Cloud at Okta joins host Mandy Logan, fr...
Duration: 00:32:13Cyber Security Awareness for Election and Poll Workers - Kirsten Davies - ESW #381
Oct 25, 2024The vast majority of the folks working polls and elections are volunteers. This creates a significant training challenge. Not only do they have to learn how to perform a complex and potentially stressful job in a short amount of time (most training is one day or less), cybersecurity-related concerns are usually not included for individual poll location and election workers.
Kirsten Davies has a passion project that attempts to solve this, with some concise, accessible, and straightforward training material. It is made available through two PDFs on her new organization's website, instituteforcybercivics.org.
Show Notes...
Duration: 00:48:02Transforming the Defender's Dilemma into the Defender's Advantage - Lenny Zeltser - ESW #381
Oct 25, 2024Ever heard someone say, "the attacker only has to be right once, but the defender has to get it right every time"? On this episode, we'll dispel that myth. There is some truth to the saying, but only with regards to initial access to the target's environment. Once on the inside, the attacker's advantage flips to the defender. Call it the 'Home Alone' effect. Or the Goonies effect? Die Hard? So many movie metaphors work here!
The conversation isn't just about setting traps for attackers, however, there's also a conversation to have about fundamentals and ensuring practitioners...
Duration: 00:30:18Alternative CISO career paths, budget planning, and one easy trick to bypass EDR! - ESW #380
Oct 19, 2024Finally, in the enterprise security news,
HUMAN, Relyance AI, and watchTowr raise funding this week Alternative paths to becoming a CISO Vendor booths don’t have to suck (for vendors or conference attendees!) Budget planning guidance for 2025 CISOs might not be that great at predicting their own future needs Use this one easy trick to bypass EDR! Analyzing the latest breaches and malware You probably shouldn’t buy a Fisker Ocean, no matter how cheap they getAll that and more, on this episode of Enterprise Security Weekly.
Show Notes: https://securityweekly.com/esw-380
Duration: 00:46:24Exploring Unified SASE as a Service - Renuka Nadkarni - ESW #380
Oct 18, 2024Implementing SASE can be tricky and onerous, but it doesn't have to be. Today, we discuss Unified SASE as a Service with Renuka Nadkarni, Chief Product Officer at Aryaka. Particularly, how can Unified SASE make both networking and security more flexible and agile?
IT and security professionals need to ensure secure and performant applications and data access to all users across their distributed global network without escalating cost, risk or complexity, or sacrificing user experience.
This segment is sponsored by Aryaka. Visit https://securityweekly.com/aryaka to learn more about them!
Show Notes...
Duration: 00:30:27