Lessons Learned from Large-Scale Cyberattacks with HIP Experts
Hybrid Identity Protection Podcast
by Semperis
2M ago
This week, the HIP Podcast revisits HIP Global 2023! Listen in as our hybrid identity protection experts present lessons learned in the field, helping some of the world’s largest organizations remediate and recover from cyberattacks that targeted Active Directory. Joining Sean in this expert panel: · Benjamin Cauwel, Security-Senior Manager, Accenture · Jeff Wichman, Director of Incident Response, Semperis · Marty Momdjian, Healthcare Strategist-IR, CDW · Guido Grillenmeier, Principal Technologist, EMEA, Semperis ..read more
Visit website
Acing Active Directory Migration with Michael Masciulli
Hybrid Identity Protection Podcast
by Semperis
3M ago
Anyone who has dealt with the technological side of a merger or consolidation can tell you: Years of technical debt in Active Directory can turn the process into a real headache. In this episode, Michael Masciulli (Managing Director for Migration Products and Services, Semperis) talks with Sean about the necessary steps to keep Active Directory secure during a migration, consolidation, or modernization project; why such efforts fall apart; and some tips and tools to help streamline the process ..read more
Visit website
Outsmarting Cyber Threats in Education with BJ Welsh
Hybrid Identity Protection Podcast
by Semperis
6M ago
Cyberattacks against K-12 schools have soared, tripling between 2018 and 2021 and continuing to climb. With many school districts balancing legacy technology, budget restrictions, and limited staff, fighting off cyber threats can be a daunting challenge. This week, Sean speaks with BJ Welsh, Director of Tech Services for the Carrollton-Farmers Branch Independent School District. CFBISD comprises 25,000 students and 4,000 staff across dozens of schools and service centers throughout North Texas. They discuss lessons learned about incident response from an attempted breach of CFBISD’s Active Dir ..read more
Visit website
Optimizing Cyber Insurance with Jason Rebholz
Hybrid Identity Protection Podcast
by Semperis
9M ago
“[Attackers] don’t hack in, they log in.” In this episode of the HIP Podcast, Sean talks with Jason Rebholz, Corvus Insurance CISO and host of the TeachMeCyber YouTube channel. Jason and Sean discuss the cyber threat landscape the ins and outs of cyber insurance, including what to do (and what not to do) when applying for and utilizing cyber insurance and how to build a strong incident response plan. Want more great HIP content? Join us for the HIP Global conference in NYC, August 23-24. The best part? It's free to attend! Register today: accelevents.com/e/hip-global-2023 ..read more
Visit website
Tracking Cybercrime with Andy Greenberg
Hybrid Identity Protection Podcast
by Semperis
11M ago
This episode of the HIP Podcast revisits 2022’s HIP NYC conference, where Sean sits down with Andy Greenberg, award-winning author of Sandworm and Tracers in the Dark. As a senior writing covering security, privacy, information freedom, and hacker culture at WIRED magazine, Andy speaks with Sean and the HIP audience about tracking cyber crime, current cyber threats, and more ..read more
Visit website
Tracking Tier 0 Attack Paths with Ran Harel
Hybrid Identity Protection Podcast
by Semperis
1y ago
Who really has access to your applications and critical infrastructure? You’ve probably heard that identity is the new security perimeter. But how far does that perimeter extend? The key is knowing which assets are in Tier 0—the critical control plane that must be secured to protect your organization from cyber threats—and which potential attack paths lead to those assets, including Active Directory (AD). Semperis Senior Director of Security Product Management, Ran Harel, discusses the challenges of AD security and attack path management in hybrid AD environments ..read more
Visit website
Optimizing Your Security Budget with Jim Doggett
Hybrid Identity Protection Podcast
by Semperis
1y ago
Budgets are tight in 2023. Where should CISOs focus their spending to best promote cyber and operational resilience? In this episode of the HIP Podcast, Sean Deuby talks with Semperis CISO Jim Doggett about the importance of focusing on the fundamentals, how to optimize cyber insurance, and how best to determine priorities in tight economic conditions ..read more
Visit website
Protecting Critical Infrastructure from Cyberattacks with Jerry Cochran
Hybrid Identity Protection Podcast
by Semperis
1y ago
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services ..read more
Visit website
Planning for a Cyber Crisis with HIP France Panel Experts
Hybrid Identity Protection Podcast
by Semperis
1y ago
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and provides lessons learned in the field ..read more
Visit website
Updating Disaster Recovery Plans with HIP London Panel Experts
Hybrid Identity Protection Podcast
by Semperis
1y ago
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how organizations can develop crisis management plans that account for the protection of their Zero Trust foundations ..read more
Visit website

Follow Hybrid Identity Protection Podcast on FeedSpot

Continue with Google
Continue with Apple
OR