Secure the Vote: Inside Election Defenses Ep. 93
Reimagining Cyber
by Reimagining Cyber
1w ago
"For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security."  Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his expertise in safeguarding our voting processes. Dr. Adida shares insights from his two-decade journey at the forefront of election security, offering a deep dive into the complexities of ensuring the integrity of our democratic process. From the ..read more
Visit website
APIs at Risk: Strategies for a Safer Digital Future - Ep. 92
Reimagining Cyber
by Reimagining Cyber
2w ago
In this episode  Stan Wisseman and Rob Aragao delve into the critical yet often overlooked realm of API security. APIs, the linchpin of today's digital landscape, facilitate seamless communication between diverse software components, but they also present enticing targets for cyber threats. Through real-world examples and insightful analysis, Stan and Rob explore the escalating risks associated with APIs and offer strategies for fortifying your organization's defenses. From understanding your API inventory to implementing robust security measures, this episode equips listeners with essent ..read more
Visit website
Cybersecurity in Space: Securing the Final Frontier - Ep. 91
Reimagining Cyber
by Reimagining Cyber
2w ago
“It’s only going to get worse if we don't pump the brakes and go, nope, we need to make sure we're doing this the right way.” In this episode, Tim Fowler, an accomplished offensive security analyst and penetration tester from Black Hills Information Security, joins the podcast to discuss the intersection of cybersecurity and space systems.  Tim sheds light on: The unique challenges posed by the space environment, How the design of space systems differs from terrestrial systems  The importance of threat modeling in shaping cybersecurity protocols for space systems.  The biggest ..read more
Visit website
Digital Marketplace Security & G2A's Strategy - Ep 87
Reimagining Cyber
by Reimagining Cyber
1M ago
In this episode of Reimagining Cyber, hosts Rob Aragao and Stan Wisseman are joined by Dorata Wrobel, Chief R&D Officer for G2A, the world's largest digital marketplace for video games and software. Dorata discusses G2A's evolution from a regular online store to a two-sided marketplace for digital products, emphasizing the need for robust cybersecurity measures in the digital environment. Dorata highlights the vulnerability of digital products to outside attacks and explains G2A's partnerships with top security companies to enhance security. She discusses G2A's strict seller verification p ..read more
Visit website
Threat Hunters in the Cyber Wild - Ep 86
Reimagining Cyber
by Reimagining Cyber
2M ago
 In this conversation about threat hunting, Stan and Rob dive into why it's become such a crucial part of cybersecurity. They talk about how threat hunting isn't just about reacting to problems anymore, but it's become this proactive, creative way of spotting and tackling security issues before they become big headaches. They reflect on how the role of a threat hunter has changed over the years. It used to be all about reacting to alerts, but now it's more about actively seeking out threats and analyzing them. And with the threat landscape changing so quickly, threat hunters have had to e ..read more
Visit website
Evolving Security in Finance - Ep 85
Reimagining Cyber
by Reimagining Cyber
2M ago
In this episode, Stan and Rob sit down with Felix Asare, a seasoned cybersecurity leader with extensive experience in the financial sector, including roles at Allianz and Putnam Investments. They delve into the cybersecurity landscape within the financial industry, exploring why it's a prime target for cybercriminals. Felix breaks down the appeal of targeting the financial sector, emphasizing the shift from physical to digital methods of theft due to the lucrative nature of financial data. He highlights the importance of regulations in setting security standards and explains how compliance, wh ..read more
Visit website
Inside DORA: EU's Cyber Resilience Path - Ep 84
Reimagining Cyber
by Reimagining Cyber
2M ago
In this episode, hosts Rob and Stan explore the EU's Digital Operational Resiliency Act (DORA) with Dominic Brown, a cybersecurity expert. DORA addresses cyber threats to EU financial systems, emphasizing risk management, incident response, and third-party oversight. Dominic compares DORA to US regulations and advises organizations to build risk management teams and enhance cyber resilience before the 2025 deadline. Follow or subscribe to the show on your preferred podcast platform. Share the show with others in the cybersecurity world. Get in touch via reimaginingcyber@gmail.com ..read more
Visit website
Secure It: Guarding Your Data - Ep 83
Reimagining Cyber
by Reimagining Cyber
2M ago
In this episode of "Reimagining Cyber," Rob Aragao and Stan Wisseman welcome Adeel Saeed, discussing the importance of data protection in the evolving cybersecurity landscape. Adeel emphasizes the need to understand data sovereignty, navigate regulatory challenges like DORA, and implement a comprehensive data lifecycle strategy. The conversation delves into the nuances of technical debt related to data, the significance of cyber resilience, and the imperative for organizations to embrace a proactive approach in safeguarding their data assets. Follow or subscribe to the show on your preferred ..read more
Visit website
2024 Unleashes Unprecedented Cyber Breaches - Ep 82
Reimagining Cyber
by Reimagining Cyber
3M ago
Mother of All Breaches. The Midnight Blizzard attack. Nation state cyber conflicts. January 2024 has seen a blitz in cyber  attacks. In this week's episode, hosts Stan Wisseman and Rob Aragao delve into the alarming start to the new year. 1.    Mother of All Breaches (MOAB): ·       Unprecedented Scale: Over 26 billion records compromised, impacting major platforms like Twitter, LinkedIn, Adobe, and Dropbox, along with government agencies worldwide. ·       Data Complexity: The breach includes not only credentials but also sensitive data ..read more
Visit website
WEF's 2024 Cyber Landscape - Ep 81
Reimagining Cyber
by Reimagining Cyber
3M ago
In this episode, hosts Rob and Stan explore the World Economic Forum's Global Cybersecurity Outlook 2024, a favorite annual report providing valuable insights into the cybersecurity landscape. Released early in the new year, the episode looks at the key themes, findings, and implications outlined in the report. Main Themes: 1.    Geopolitical and Technological Environment: ·       Report highlights dynamic changes and advancements in geopolitics and technology. ·       Emphasis on impacts of geopolitical tensions, economic uncertainties, and te ..read more
Visit website

Follow Reimagining Cyber on FeedSpot

Continue with Google
Continue with Apple
OR