401 Access Denied Podcast Ep. 72 | Mistaken Identities with Paul Simmonds
The Cybrary Podcast
by Cybrary Inc
1y ago
How can you establish a better security culture for your business and life? In this episode of the 401 Access Denied Podcast, Joe Carson sits down with “Serial CISO” (Motorola, AstraZeneca) and Security Analyst Paul Simmonds, CEO of the Global Identity Foundation, to discuss why Zero-Trust has only intensified at the height of an ever-evolving digital age. You won’t want to miss Paul’s philosophy on securing your identity and assets against any given entity, risk, or persona! Follow Paul!! ~LinkedIn ~Twitter Check out the Global Identity Foundation! ~https://www.globalidentityfoundation.org/ C ..read more
Visit website
The Q's of Quantum with Ron Lewis of Patero | The Cybrary Podcast Ep. 101
The Cybrary Podcast
by Cybrary Inc
1y ago
In part 2 of our Quantum-focused series, the Cybrary Podcast welcomes back Ron Lewis, VP of Customer Success and Innovation at Patero. We've explored how quantum computing impacts cybersecurity professionals as both a threat to encryption and as a machine learning tool. In this episode, Ron shares his deep wealth of knowledge on the "Q's of Quantum" and the history of the field of study around Quantum Random Number Generation (QRNG). Discover Patero! Learn more about the quantum threat! See the research from NIST: ~NIST Announces First Four Quantum-Resistant Cryptographic Algorithms Follow us ..read more
Visit website
401 Access Denied Podcast Ep. 71 | Hacking It Live with NahamSec
The Cybrary Podcast
by Cybrary Inc
1y ago
Who knew that casual livestream ethical hacking could lead to a full-time content creation career? The one-and-only Ben Sadeghipour aka NahamSec takes us down memory lane from the time he studied computer science and digital marketing in college to the moment he saw a promising future in bug bounty hunting. Get into the livestream hacker's mindset in this fun conversation about mentorship and community building in the cybersecurity space! Follow NahamSec! ~Twitter  ~YouTube ~Twitch  Consider Donating to the The Leukemia & Lymphoma Society® (LLS) Follow us on Social!! ~Cybrary Twi ..read more
Visit website
401 Access Denied Podcast Ep. 70 | Cybersecurity Year in Review and 2023 Predictions with Dan Lohrmann
The Cybrary Podcast
by Cybrary Inc
1y ago
What were the biggest cybersecurity trends of 2022, and which types of threats do experts predict we should prepare for in 2023? Dan Lohrmann, Field CISO with Presidio, returns to the 401 Access Denied Podcast to provide a consolidated perspective on all the trends from an eventful year. From the war in Ukraine to the rise in cyber mercenary attacks, hacktivism, cloud hacks, and deepfakes, we're welcoming 2023 with a careful review of all the most memorable topics! Read Dan's article on "The Top 23 Security Predictions for 2023" ~The Top 23 Security Predictions for 2023 Part 1  Follow us ..read more
Visit website
Going Phishing with ChatGPT | The Cybrary Podcast Ep. 100
The Cybrary Podcast
by Cybrary Inc
1y ago
Could an AI chatbot like ChatGPT help you co-author the next great cyberpunk novel? Or craft a phishing email and generate sock puppets - for ethical hacking research, of course! Join our security research team - incident responder Marc Balingit and adversary emulator Matt Mullins - as we wade into the fun (and sometimes ethically ambiguous) areas of AI tech in cybersecurity. Keep the conversation going as we explore how AI tools can impact productivity, learning, skill shortages, and more. Explore ChatGPT in Cybrary's FREE challenge activity!   Read all about the potential impact of A.I ..read more
Visit website
401 Access Denied Ep. 69 | Cloud Hacks with Carlos Polop
The Cybrary Podcast
by Cybrary Inc
1y ago
Cloud services have made it easier for users to stay connected and access resources from anywhere. But how can we reduce the security risks resulting from on-premises-to-cloud infrastructure migration? Security researcher Carlos Polop returns to the 401 Access Denied Podcast to expose the most unexpected cloud security flaws commonly leveraged by adversaries. From tackling misconfigurations to enhancing security controls, we cover top risk mitigation strategies recommended by cloud penetration testers! Follow Carlos! (and join his Discord community!) ~Github ~Twitter  Check out Carlos' la ..read more
Visit website
Creating a Neurodiverse Cybersecurity Workforce with Melwood | The Cybrary Podcast Ep. 99
The Cybrary Podcast
by Cybrary Inc
1y ago
Cybersecurity needs dynamic minds to keep up with ever-evolving threats. How can managers foster an inclusive workforce that celebrates diversity of thought? Scott Gibson, Chief Strategy Officer at Melwood, discusses how a "double empathetic" approach can help security leaders improve sourcing best practices and meet their employees where they're at. Hear more about the steps that neurodivergent people can take to build their career-ready skills and succeed in cybersecurity. Learn more about Melwood and the abilIT program! Follow us on Social!! ~Twitter ~Instagram ~FaceBook ~YouTube ~LinkedIn ..read more
Visit website
401 Access Denied Ep. 68 | Know Your Hackers' Rights with Chloé Messdaghi
The Cybrary Podcast
by Cybrary Inc
1y ago
Ethical hackers are motivated to make society safer, but how can they ensure that they are following the law? This episode of the 401 Access Denied Podcast explores all the gray areas of vulnerability disclosure policies, copyright laws, and end-user license agreements. Learn essential hacker safety tips from our hosts, Joe Carson and Chloé Messdaghi! Follow us on Social!! ~Cybrary Twitter ~Delinea Twitter ~Instagram ~Facebook ~YouTube Jump-start you cybersecurity career today at Cybrary ..read more
Visit website
Unpacking Quantum Risks with Ron Lewis of Patero | Cybrary Podcast Ep. 98
The Cybrary Podcast
by Cybrary Inc
1y ago
The quantum computing revolution is a hot topic in the technology world, but how exactly does it impact cybersecurity professionals? To what extent does quantum computing pose a threat to encryption, and how long do we have to prepare for it? Ron Lewis, VP of Customer Success and Innovation at Patero, helps us find a pragmatic approach to post-quantum resiliency. In the first episode of our Quantum and Cyber podcast series with Patero, you'll learn all about how to differentiate Shor's algorithm from Grover's, navigate the cryptographic saga of Bob and Alice, and realistically quantify post-qu ..read more
Visit website
Double Trouble with Double Dragon feat. Chris Daywalt and Matt Mullins | The Cybrary Podcast Ep. 97
The Cybrary Podcast
by Cybrary Inc
1y ago
Some threat actor groups pursue state-sponsored espionage, and others conduct financially-motivated cyberattacks. APT41, also known as Double Dragon, happens to do both! Our adversary emulator and self-described Chief Thief, Matt Mullins, teams up with defensive security freelancer, Chris Daywalt, to discuss their latest threat actor campaign emulating APT41. Get caught up in the cat-and-mouse game between red and blue teamers in this conversation on reducing risk, enhancing alerts, and exploring realistic simulations! Start the Double Trouble with Double Dragon Threat Actor Campaign to detect ..read more
Visit website

Follow The Cybrary Podcast on FeedSpot

Continue with Google
Continue with Apple
OR