From Factory Work to CISO
CISO Dojo Podcast
by Joe Sullivan
2y ago
Russell Eubanks started shares his story about transitioning from factory work, breaking into information security, becoming a CISO, and starting his own consulting practice. Russell shares some good advice, guidance, and tips for others looking to further their career, lead teams, and personal development in your information security career. You can find Russell Eubanks online at: https://securityeverafter.com/ SANS: https://www.sans.org/profiles/russell-eubanks/ LinkedIn: https://www.linkedin.com/in/russelleubanks/ Twitter: https://twitter.com/russelleubanks ..read more
Visit website
Cobalt Strike, Ransomware, Supply Chain Attacks, and RiskIQ
CISO Dojo Podcast
by Joe Sullivan
2y ago
Steve Ginty Director of Threat Intelligence at RiskIQ joins us on this episode to discuss detecting risks your organization might not be aware of. Steve also talks about how RiskIQ contributes to the detection of Cobalt Strike, ransomware actor activity, supply chain attacks, and how RiskIQ can help with vendor management. Website: https://www.riskiq.com/ LinkedIn: https://www.linkedin.com/in/sginty/   ..read more
Visit website
Meet Jerich Beason Chief Information SVP and Security Officer for Epiq
CISO Dojo Podcast
by Joe Sullivan
2y ago
Jerich Beason is a cyber security hobbyist turned professional who holds Bachelors and Masters degrees in Cyber Security. He has served in progressive roles at some of the most respected companies within the cyber security industry including Lockheed Martin, RSA and Deloitte where he was a trusted advisor to executives within the federal government and fortune 500 organizations. Jerich advised these companies on cyber security strategy, architecture and program development. In his most role as Deputy CISO at AECOM, he was responsible for security architecture, risk management, compliance, and ..read more
Visit website
Meet AJ Yawn CEO and Co Founder of Bytechek
CISO Dojo Podcast
by Joe Sullivan
2y ago
AJ Yawn joins us for this episode of the CISO Dojo Podcast. AJ Yawn is a seasoned cloud security professional that possesses over a decade of senior information security experience with extensive experience managing a wide range of cybersecurity compliance assessments (SOC 2, ISO 27001, HIPAA, etc.) for a variety of SaaS, IaaS, and PaaS providers. AJ advises startups on cloud security and serves on the Board of Directors of the ISC2 Miami chapter as the Education Chair, he is also a Founding Board member of the National Association of Black Compliance and Risk Management professions, regularly ..read more
Visit website
Risk Appetite Statements
CISO Dojo Podcast
by Joe Sullivan
2y ago
In this episode Joe Sullivan and Stacy Dunn discuss approaches for developing a risk appetite statement and how to implement security based on the stated risk appetite ..read more
Visit website
Fraudulent Job Applicants
CISO Dojo Podcast
by Joe Sullivan
2y ago
What's the strangest thing you've encountered with a new hire? In this episode we talk about the time an evil twin with no experience managed to get an IT position and how scammers with no experience are landing multiple work from home tech jobs just to collect a paycheck until they get terminated. The rabbit hole goes even deeper with fake sites being set up as past employers and answering services attempting to make them look legitimate. We also talk about how to combat these attempts and weed out the scammers from the legitimate applicants ..read more
Visit website
Who's Responsible for Breaches Anyways?
CISO Dojo Podcast
by Joe Sullivan
2y ago
In this episode Joe Sullivan and Stacy Dunn talk about who should be held responsible for breaches and what needs to be done to reduce consecutive breaches in an organization ..read more
Visit website
Can I look at your iPhone Pictures?
CISO Dojo Podcast
by Joe Sullivan
2y ago
There's a been a lot of discussion around Apple scanning for CSAM images. Joe Sullivan and Stacy Dunn talk about the pros and cons of this and how it affects privacy of iPhone users.   ..read more
Visit website
Dealing with Burn Out and GPEN Versus OSCP
CISO Dojo Podcast
by Joe Sullivan
2y ago
In this episode I talk about an approach to deal with burn out on your team. This is based on a study located here. I also look at the GPEN versus the OSCP certification in this episode ..read more
Visit website
Meet Paul Tucker CISO of Bank of Oklahoma
CISO Dojo Podcast
by Joe Sullivan
2y ago
Paul Tucker CISO of Bank of Oklahoma joins us for this episode of the CISO Dojo Podcast. Paul Tucker is Senior Vice President and Chief Information Security and Privacy Officer at BOK Financial. In this role Tucker leads the cybersecurity team responsible for the banks efforts to protect information important to the banks operation, while ensuring the overall cyber resiliency and privacy of the bank ..read more
Visit website

Follow CISO Dojo Podcast on FeedSpot

Continue with Google
Continue with Apple
OR