S14 E7 Cracking the Code: Password Manager Insights
Security Confidential
by Dark Rhiino Security
1w ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at global conferences, and has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech. Aside from technology and security, Troy is an avid snowboarder, windsurfer and tenn ..read more
Visit website
S14 E6 Either it works or it doesn't
Security Confidential
by Dark Rhiino Security
1w ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implementing, and testing the security integrity of business information technology systems. He lives and breathes cyber security and understands how to simplify it and make it relevant. 00:00 Introduction 00:17 Our Guest 06:25 People, process, a ..read more
Visit website
S14 E5 Debunking Misconceptions in Cybersecurity
Security Confidential
by Dark Rhiino Security
1w ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom’s work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, I ..read more
Visit website
S14 E4 Level up your Online Safety
Security Confidential
by Dark Rhiino Security
1M ago
Dorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota believes that the best work comes from diverse teams with interdisciplinary backgrounds. She is a cycling enthusiast and a big fan of documentaries. 00:00 Introduction 00:10 Our Guest 02:50 Listening to the customers 04:55 Selling to different culture ..read more
Visit website
S14 E3 The FOUR truths about Cybersecurity
Security Confidential
by Dark Rhiino Security
1M ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret to Cybersecurity, A Simple Plan to Protect Your Family and Business from Cybercriminals”. He says “It gave me an opportunity to share my thoughts about Cybercrime prevention with the world and also led to accomplish a major personal goal ..read more
Visit website
S14 E2 The Correlation of Extreme Sports and Cyber Security
Security Confidential
by Dark Rhiino Security
1M ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Christian Espinosa. Christian is a bestselling author, certified high-performance coach, powerful keynote speaker, and the founder and CEO of Blue Goat Cyber, an organization designed to combat cybercrime through technical prowess and emotional intelligence. Christian is a US Air Force veteran with a BS in Engineering from the US Air Force Academy and MBA from Webster University. He holds multiple patents related to cybersecurity attack and defense. 00:00 Introduction 00:16 Our Guest 04:48 T ..read more
Visit website
S14 E1 Lie like a Superhero
Security Confidential
by Dark Rhiino Security
1M ago
#SecurityConfidential #darkrhiinosecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Adam Levin. Adam Adam Levin is a nationally recognized expert on cyber security, privacy, identity theft, fraud, and personal finance and has distinguished himself as a fierce consumer advocate for the past 40 years. Former Director of the New Jersey Division of Consumer Affairs, Levin is the founder of CyberScout and co-founder of Credit.com. He is the author of the critically acclaimed book, Swiped: How to Protect Yourself in a World Full of Scamme ..read more
Visit website
S13 E10 Learning through Experience
Security Confidential
by Dark Rhiino Security
2M ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Fine. Troy is an industry-recognized thought leader (and meme creator) at the intersection of compliance, auditing, and cybersecurity. His expertise spans a range of frameworks, from SOC 2 and ISO 27001 to HIPAA, HITRUST, PCI, FedRAMP, CMMC, and privacy regulations. Through a holistic approach, Troy helps clients navigate the complexities of compliance and fosters a culture of continuous improvement within organizations. 00:00 Introduction 00:15 Our Guest 01:27 Finding a job during an E ..read more
Visit website
S13 E9 Will the SIEM ever be Automated by AI?
Security Confidential
by Dark Rhiino Security
2M ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Chandra Pandey. Chandra is an expert with 20+ years of experience in the cybersecurity and networking domain. Chandra has been associated with multiple disruptive innovations for cybersecurity and networking domains. Current innovations at Seceon is already used by 6000+ customers around the globe and make industry’s best cybersecurity affordable to organizations of any size and eliminate the need for customers to buy 15+ products like SIEM, SOAR, NBAD, UEBA, MDR, Cloud Security, Container ..read more
Visit website
S13 E8 When you’re Small, you’re the Easiest Target
Security Confidential
by Dark Rhiino Security
3M ago
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to James Potter. James is an Active Directory veteran with nearly 25 years in the field. A native of Detroit, James started his career at the University of Michigan where at the tender age of 17, he helped U of M develop their computer systems. For the next two decades James earned his stripes in consulting with organizations like Ernst & Young and PwC before founding his own company, DSE, in 2019. At DSE, James leads a dynamic group of architects, engineers, and SMEs who help large interna ..read more
Visit website

Follow Security Confidential on FeedSpot

Continue with Google
Continue with Apple
OR