Rsa Conference

  • Autor: Vários
  • Narrador: Vários
  • Editor: Podcast
  • Duración: 75:10:34
  • Mas informaciones

Informações:

Sinopsis

Information is power. And wherever theres power, there are people looking to steal it. But thats also where youll find us. Were RSA Conference. And were here to stand against cyberthreats around the world.That means being here for you. Connecting you with the people and insights that will empower you to stay ahead of cyberthreats. We do this through our online outreach and with our events around the globe. And we make a great host, if we do say so ourselves.Some say its impossible to stay ahead of cybersecurity threats. We disagree. Well always be here as your go-to resource for exchanging ideas, learning the latest trends and finding the solutions for a more secure tomorrow.

Episodios

  • Who Is Securing Our Future?

    19/01/2024 Duración: 14min

    What does the cybersecurity workforce of the future looks like, and more importantly, how do we get there? Join us for a discussion on embracing the resilience and brilliance of black women is cyber, all part of the Black Women in Cyber Collective, who are working to protect our privacy and secure our world while also fostering opportunities to expand open pathways into cyber careers. Speakers: Shinesa Cambric, Principal Product Manager, Microsoft Mari Galloway, CEO & Founding Board Member, Cyberjutsu Talya Parker, Founder, Black Girls in Cyber Kacy Zurkus, Senior Content Strategist, RSA Conference

  • Is It Time to Move on From SMS?

    11/12/2023 Duración: 18min

    Recent studies have found that SMS users increasingly do not trust the confidentiality and integrity of SMS, with users also reporting that they can not trust the true identity of the sender. Cybercriminals are able to exploit the weaknesses of this authentication tool, yet it continues to be a technology widely used and relied upon for perceived security in mobile messaging. Join this podcast to learn more about the weaknesses in SMS texting and why it might be time to move on to more robust security technologies. Speakers: Tatyana Bolton, Security Policy Manager, Google Kacy Zurkus, Senior Content Manager, RSAC

  • You Can’t Have Zero Trust Without API Security

    15/11/2023 Duración: 20min

    Zero Trust Security is often associated with network access and identity access management. However, while those solutions are important and necessary, the evolution in infrastructure and the onset of new attack surfaces require us to expand our perspective and include the API layer in security strategies. Join this podcast to hear industry influencers speak to the origins and evolution of the Zero Trust Framework, why Zero Trust must include the API layer for holistic and resilient security, what each participant sees as the future of Zero Trust, and how the latest reference architecture serves to guide security experts. Richard Bird, CSO, Traceable Chase Cunningham, CSO, Ericom Software Kacy Zurkus, Senior Content Manager, RSA Conference

  • The Great Debate of a Cybersecurity Skills Gap

    20/10/2023 Duración: 27min

    For years, the cybersecurity industry has supported the narrative that there is a major skills gap, but some have been questioning whether the issues is an actual dearth of qualified candidates who possess the skills needed to fill open roles or an abundance of candidates with some transferable skills who aren't being given an opportunity to gain experience. Join this podcast in which we'll engage in the great debate of whether there actually is a cybersecurity skills gap.

  • Cybersecurity Community: Fortifying Defense Through Education and Sharing

    04/10/2023 Duración: 13min

    Cyber leaders are unique in their necessity to share.  Building community, leveraging best practices with organizations in the same industry is paramount to successfully protecting from threats. This podcast will delve into the world of the cybersecurity community and share some strategies, technologies, and best practices that CISOs can use to enhance the overall security posture of the organization. We'll focus on the importance of collaboration, communication, and relationship-building in cybersecurity.

  • Misconfigurations and the Business Implications of AI

    26/09/2023 Duración: 17min

    In the race to develop the most powerful generative AI tools, businesses must take steps to avoid the inherent risks of this emerging tech. AI involves sharing massive quantities of data, so even a single misconfiguration can have serious repercussions. What are the new risks and broader business implications of AI that arise as organizations venture to harness its power? This podcast will examine that question and discuss the recent leak of 38 terabytes of data by AI engineers, as well as risk mitigation strategies that should be front of mind for developers and engineers looking to build more AI solutions.

  • Threat Modeling - Using the DIPP Method (Detect, Identify, Protect, Prevent)

    29/08/2023 Duración: 16min

    Threat modeling is a process that is essential for organizations to use to combat threats, and for mitigating risks. Threat intelligence is a component that can be applied as a method for use with threat modeling to ensure that all risks and vulnerabilities are being properly assessed and techniques are used to protect assets. In this podcast, we'll discuss threat modeling and implementing threat intelligence to identify threat behavior and eliminate risks. Speakers: Tanisha L. Turner, Senior Security QA Engineer, Security Engineering Productivity, Elastic Kacy Zurkus, Senior Content Manager, RSAC

  • Security Testing at Scale for Cloud Native Technology

    10/08/2023 Duración: 17min

    Cyberattacks have been growing in frequency and severity over the past decade and have increased exponentially with the adoption of cloud-native technology. The pressure is on for organizations to prioritize building and implementing a security testing strategy to avoid becoming the latest cyberattack headline. Speakers: Caroline Wong, Chief Strategy Officer, Cobalt Kacy Zurkus, Senior Content Manager, RSAC

  • Avoiding Costly Toolset Purchase and Resource Spend for Enterprise-Wide Threat Modeling

    07/08/2023 Duración: 16min

    Threat modeling at an enterprise scale can be costly to implement, scale and maintain, but there are ways in which you can curtail spend in two key areas – threat modeling toolsets cost and resourcing cost. This podcast will discus key spend considerations including purchase model for OOTB software and services as well as resource allocation and required updates. Speakers: Karen Harris, Architect, Threat Modeling Program Lead, JP Morgan Chase Kacy Zurkus, Senior Content Manager, RSA Conference

  • How to Be a Threat Modeling Subject Matter Expert

    27/07/2023 Duración: 14min

    What is threat modeling and where does it fit in to the overall development process? In this podcast, we'll discuss what threat modeling is, when threat modeling activities are essential, and the skills needed to become a threat modeling expert. Speakers: Ashwini Siddhi, Senior Principal Product Security Advisor, Dell Technologies Kacy Zurkus, Senior Content Manager, RSAC

  • CMMC: DoD's 3rd Party Supply Chain Risk Management (SCRM) Program

    26/06/2023 Duración: 26min

    The Department of Defense (DoD) is implementing a 3rd Party Supply Chain Risk Management program that will require companies that receive their sensitive information to implement NIST SP 800-171 and then undergo a 3rd Party Cybersecurity Maturity Model Certification (CMMC) event. This podcast will discuss the ripple effects of the requirements and the extent of the impacts. Speakers: Matthew Titcombe, CEO, Peak InfoSec Kacy Zurkus, Senior Content Manager, RSAC

  • Are Password Managers Still Not Improving Password Habits?

    10/05/2023 Duración: 18min

    Password Managers are required by for employees at most companies, but are they designed to encourage good password hygiene? We conducted a comprehensive study with users who trusts the most popular passwords managers offered in the industry. We discovered that many users are still ignoring password reset notification from their Password Managers and aim to explain why that is the case. Speakers: David Ng, Director of Product Management, Salesforce Jacky Ho, Director of Technology Regulatory Advisory, USB AG

  • The People-Centric Security Framework - A People Protection Perspective

    08/05/2023 Duración: 21min

    Well-known frameworks and lots of advice exist to help people protect data, privacy, and devices, but minimize the implication of human factors. This podcast will discuss the PCSF and highlight the ways in which it will help organizations move one step closer to having people recognized as the new enterprise edge. The PCSF complements, and does not replace, an organization’s risk management process and cybersecurity program. Speakers: Lucia Milică Stacy, VP, Global Resident Chief Information Security Officer, Proofpoint Kacy Zurkus, Senior Content Manager, RSAC

  • Tomorrow's Cyber Workforce Requires Access to Cyber Education Today

    05/05/2023 Duración: 17min

    The cybersecurity community has had lots of conversations about workforce development, but it's time to take action. Learn about the efforts to bring cybersecurity education to the K-12 sector as part of the effort to narrow the skills gap and build the next generation of cyber defenders. Speakers: Laurie Salvail, Executive Director, CYBER.ORG Kacy Zurkus, Senior Content Manager, RSA Conference

  • Cybersecurity Risk in Today’s Telehealth Smart Home

    11/04/2023 Duración: 16min

    In order to mitigate the risks in telehealth devices, healthcare delivery organizations need to identify threats. Join this podcast to hear practical steps to implement a more robust security strategy rooted in standards and best practices that include how to use NIST Frameworks and the work being done by the NCCoE Healthcare team. Speakers: Anahi Santiago, CISO, ChristianaCare Kacy Zurkus, Senior Content Manager, RSAC This podcast is sponsored by Quantinuum. Quantinuum uses the power of quantum computing to keep organizations ahead of cyber risks by providing quantum-computing-hardened encryption keys to provably harden existing security measures.

  • Driving Resilience: A Discussion on the US National Cybersecurity Strategy

    24/03/2023 Duración: 30min

    The White House published the US National Cybersecurity Strategy that outlines a five-pillared approach to dismantling threat actors, enabling partnerships, and investing in resilience. But what does all that mean for cyber defenders? This podcast will examine the strategy in depth to help listeners both realize the vision and understand roles, responsibilities, and resources in cyber. Speakers: Brandon Pugh, Director, Cybersecurity and Emerging Threats, R Street Institute Megan Stifel, Chief Strategy Officer, Institute for Security and Technology Kacy Zurkus, Senior Content Manager, RSA Conference

  • Digital Identity as an Attack Surface

    06/03/2023 Duración: 15min

    Within the last decade, fraud and cyberattacks have become increasingly focused on exploiting digital identity. The exposure of digital identity as an attack surface has implications for individuals, enterprises, and even our societal structures. In this session we discuss the state of identity-based attack vectors and what the security community is doing to address them. Speakers: Gadalia Montoya Weinberg O'Bryan, CEO, Dapple Security Kacy Zurkus, Senior Content Manager, RSAC

  • Tracers in the Dark: A Discussion with Andy Greenberg

    14/02/2023 Duración: 26min

    In the story of Gyge’s Ring, Plato asserts that if humans had the power to be invisible, they would act without consequence. In his book, Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency, Greenberg details the truth of Plato’s claim as he recounts stories of criminal activity on the dark web, where people believed they were acting anonymously without the risk of getting caught. Join this podcast to hear Greenberg discuss his favorite scenes in the book that reveals how researchers and investigators were able to trace cryptocurrency exchanges. Speakers: Andy Greenberg, Senior Writer, Wired Kacy Zurkus, Senior Content Manager, RSAC

  • Pulling Back the Curtain on the Dark Web Payment Card Landscape

    06/02/2023 Duración: 20min

    Intrigued by the dark web payment card landscape? Join us for this RSAC 365 podcast to hear about how the dark web payment card landscape was affected by the Russia-Ukraine war, exploring everything from the magecart infections/e-skimmers, which are used to steal the payment card data to “checkers”, which are tools used by cybercriminals to check the stolen payment cards for validity and 3-D bypass methods, and the tools cybercriminals. Get a sneak peak at the upcoming “Crypto Drainer” report, which details this as-a-service tool cybercriminals use to trick crypto centric individuals into providing access to their wallets. Speakers: Ilya Volovik, Senior Manager - Payment Fraud Intelligence Team, Recorded Future Kacy Zurkus, Senior Content Manager, RSAC

  • Can Satellites Be Hacked?

    18/01/2023 Duración: 13min

    Cybersecurity and the resiliency of space assets are a priority because of the critical infrastructure services they provide. This session will discuss the attack vectors and mitigation approaches of exploits that can impact them as well as how the cyber security and space asset resiliency range will be used to test and validate their confidentiality, integrity, and availability. Speakers: Barbara Grofe, Lead Designer, Spartan Corp Kacy Zurkus, Content Strategist, RSAC

página 3 de 10