Welcome to the Cybersecurity Readiness Podcast Site

Episodes

May 5, 2024

Securing the Future: Inside Student-Led Cybersecurity Clinics

Student-led cybersecurity clinics are increasingly playing an essential role in strengthening the digital defenses of nonprofits, hospitals, municipalities, small businesses, and other under-resourced organizations in our communities while also developing a talent pipeline for cyber-civil defense. Sarah Powazek, Program Director …

Episode page
April 24, 2024

Developing Resilient and Secure Mission Critical Facilities (Data Cen…

Developing and maintaining resilient and secure data centers is a huge part of cybersecurity readiness. Spiros Liolis, Chief Technologist and Managing Consultant, EYP Mission Critical Facilities, Part of Ramboll, joins me to discuss the challenges and best practices of creating …

Episode page
April 10, 2024

Securing Application Programming Interfaces (APIs)

Application Programming Interfaces (APIs) play a vital role in modern software development, enabling the integration of services and facilitating the exchange of information. The ubiquity of APIs is a testament to their success in supporting many functions. However, their prominence …

Episode page
March 27, 2024

The Last Line of Defense Against a Ransomware Attack

Attackers have started increasingly targeting victims' backups to prevent organizations from restoring their data. Veeam's "2023 Ransomware Trends Report" found more than 93% of ransomware attacks specifically targeted backup data. My discussion with Gabe Gambill, VP of Product and Technical …

Episode page
March 13, 2024

Overcoming the Stale Nature of Tabletop Exercises

While tabletop exercises (TTX) are considered a proven tool for finding gaps in an organization’s security posture, they can be painstakingly challenging to plan and implement effectively. In a time where information security teams are understaffed and overworked, are TTX …

Episode page
Feb. 28, 2024

Securing Artificial Intelligence (AI) Applications

As artificial intelligence (AI) technologies continue to evolve and be leveraged, organizations need to make a concerted effort to safeguard their AI models and related data from different types of cyber-attacks and threats. Chris Sestito (Tito), Co-Founder and CEO of …

Episode page
Feb. 14, 2024

Building a Resilient Disaster Recovery Infrastructure

The latest disaster recovery statistics reveal that modern businesses still face costly interruptions due to a variety of threats, ranging from ransomware attacks to sudden hardware failures. The monetary costs of disasters and outages can be significant. According to results …

Episode page
Nov. 22, 2023

Unraveling the Positive and Negative Impacts of Generative AI

In a very thought provoking discussion, Artificial Intelligence (AI) expert, Tony Hoang, Ph.D., traced the evolution of Gen AI, highlighted the many benefits, and also shared his concerns about the irresponsible and abusive use of this technology. What got my …

Episode page
Nov. 1, 2023

Best Practices for Overcoming Troublesome Vulnerability Management Tr…

A 2023 State of Vulnerability Management Report finds that only half of the surveyed organizations (51%) have, at best, a moderate level of visibility into vulnerabilities. Several other vulnerability management metrics, such as maturity levels, frequency of vulnerability scans, and …

Episode page
Oct. 18, 2023

Streamlining and Improving Security by Standardizing Identity Managem…

While cloud computing has become a great digitization enabler to enterprises, multiple clouds—especially when intersecting with on-premises systems and one another—can produce some challenges. Many organizations can end up with an "identity gridlock" of competing identity systems and protocols since …

Episode page
Oct. 3, 2023

How Informed is the Board of Directors on Cybersecurity Risks?

With the global cost of cybercrime expected to reach $10.5 trillion by 2025, cybersecurity has become a board-level imperative. According to the Diligent Institute survey 'What Directors Think,' board members ranked cybersecurity as the most challenging issue to oversee. Even …

Episode page
Sept. 6, 2023

Enhancing Incident Response Effectiveness

According to a 2023 IBM report, companies take 197 days to identify a breach and 69 days to contain one on average. The delay between infection, detection, and containment can cost businesses millions of dollars. Only 45% of the companies …

Episode page
July 12, 2023

Cybersecurity in the Age of AI

While large language models such as ChatGPT can be used to write malicious code, AI tools are increasingly used to proactively detect and thwart cyber-attacks. There is growing recognition of AI’s potential to fight cybercrime. Ian L. Paterson, CEO, Plurilock, …

Episode page
June 28, 2023

Identity Orchestration Strategies and Best Practices

Cloud migration and remote work requirements are forcing organizations to modernize their applications and identity systems. Making the transition is both time-consuming and expensive using traditional software development practices. By decoupling applications from identity, orchestration can alleviate the burden while …

Episode page
June 14, 2023

Creating a Diverse Cybersecurity Workforce and Solving the Talent Sho…

Recent cybersecurity workforce study reports reveal that a) there’s still a global shortage of 3.4 million workers in this field, and b) only 25% of the global cybersecurity workforce are women. In this episode, I had an engaging discussion with …

Episode page
April 26, 2023

Countering Insider Threats: Seven Science-Based Commandments

Research finds that there was a 44% increase in insider threat incidents across all types of organizations, and 56% of the reported incidents were due to negligence. Equally alarming is that the average annual cost to remediate a negligence incident …

Episode page
April 14, 2023

Mitigating Risks from Unmonitored Communication Channels

Significant fines in excess of $2 billion have been levied on organizations in the financial services sector for failing to capture, retain and supervise communications. This crackdown on non-compliant communications is the clearest indicator yet that regulators have lost patience …

Episode page
March 30, 2023

Implementing Secure and Fast Authentication Processes

Traditional authentication methods are outdated and need many layers of code, which can take time and resources away from developer teams. If developments like FIDO2, WebAuthn, and passkeys are to be the cornerstones of a passwordless future, then every application …

Episode page
March 15, 2023

Proactive Resilient Approach to Cybersecurity

It is well known that a proactive intelligence-driven approach to cyber governance is the way to go. But it is easier said than done. Embracing and sustaining such an approach requires high commitment, preparedness, and discipline. Kriti Arora, Security Global …

Episode page
March 1, 2023

The Challenges and Best Practices of Cyber Security in Emerging Marke…

“While developed markets may today bear the brunt of cyber breaches, emerging markets are no less vulnerable. Their risks arise from weak processes and governance, the complexity of global supply chains, the need to remain low cost to attract investment, …

Episode page
Feb. 15, 2023

Cybersecurity Perspectives of a Community College President

In this episode, Pamela Senegal, President, Piedmont Community College, shares several best practices, including having an information technology presence in each of the college-wide committees. I had the pleasure of meeting Pamela at a cybersecurity symposium organized by the World …

Episode page
Feb. 1, 2023

From Law Enforcement Officer to Chief Information Security Officer

In this episode, Brian Penders, Chief Information Security Officer, at the University of North Carolina Chapel Hill Medical School, shares his exciting but challenging journey from working as an engineering lab technician in the US nuclear submarine to being a …

Episode page
Jan. 18, 2023

To trust or not to trust: the overwhelming challenge

Clinical psychologist Beatrice Cadet, Scientist Integrator at Netherland's Organization for Applied Scientific Research (TNO), draws upon multiple concepts such as 'learned helplessness' to explain why people still fall for phishing attacks despite the training. Beatrice emphasizes the need to factor …

Episode page
Jan. 4, 2023

Useful Technology Should Be Attack Agnostic

In this episode, Patricia Muoio, Ph.D., Partner at SineWave Ventures and Former Chief of Trusted Systems Research Group, National Security Agency, sheds light on the cybersecurity technology landscape and emphasizes the need to develop technologies that are attack agnostic. Some …

Episode page