• Is It Possible to Inject Integrity Into AI?
    Sep 26 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is Davi Ottenheimer, vp, trust and digital ethics, Inrupt. Sir Tim Berners-Lee co-founded Inrupt to provide enterprise-grade software and services for the Solid Protocol. You can find their open positions here.

    In this episode:

    • LLMs lack integrity controls
    • A valid criticism
    • Doubts in self-policing AI
    • New tech, familiar problems

    Thanks to our podcast sponsor, Concentric AI

    Concentric AI’s DSPM solution automates data security, protecting sensitive data in real-time. Our AI-driven solution identifies, classifies, and secures on-premises and cloud data to reduce risk across your enterprise. Seamlessly integrated with tools like Microsoft Copilot, Concentric AI empowers your team to innovate securely and maintain compliance all while eliminating manual data protection tasks.

    Ready to put RegEx and trainable classifiers in the rear view mirror? Contact Concentric AI today!

    Show more Show less
    37 mins
  • Are Phishing Tests Helping or Hurting Our Security Program?
    Sep 19 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is Dennis Pickett, vp, CISO, Westat.

    In this episode:

    • Not all education requires tests
    • Understand your users
    • Building reflexes
    • An ounce of prevention

    Thanks to our podcast sponsor, Concentric AI

    Concentric AI’s DSPM solution automates data security, protecting sensitive data in real-time. Our AI-driven solution identifies, classifies, and secures on-premises and cloud data to reduce risk across your enterprise. Seamlessly integrated with tools like Microsoft Copilot, Concentric AI empowers your team to innovate securely and maintain compliance all while eliminating manual data protection tasks.

    Ready to put RegEx and trainable classifiers in the rear view mirror? Contact Concentric AI today!

    Show more Show less
    28 mins
  • ​​Who Is Responsible for Securing SaaS Tools?
    Sep 12 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Steve Zalewski. Joining us is our sponsored guest, Russell Spitler, CEO and co-founder, Nudge Security.

    In this episode:

    • Defining responsibilities
    • Understanding the problem
    • A different role for security
    • Focus on the data

    Thanks to our podcast sponsor, Nudge Security

    Get a full inventory of all SaaS accounts ever created by anyone in your org, in minutes, along with automated workflows to scale SaaS security and governance. No agents, browser plug-ins or network changes required. Start today with a free 14-day trial.

    Show more Show less
    35 mins
  • Hiring Cyber Teenagers with Criminal Records
    Sep 5 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Steve Zalewski. Joining us is our guest, Adam Arellano, vp, enterprise cybersecurity, PayPal.

    In this episode:

    • Accounting for mindset
    • The importance of ethics
    • A matter of incentives
    • Understanding what is teachable

    Thanks to our podcast sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

    Show more Show less
    30 mins
  • What's Working With Third-Party Risk Management?
    Aug 29 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Steve Zalewski. Joining us is our sponsored guest, Nick Muy, CISO, Scrut Automation.

    In this episode:

    • Segment and test
    • Focus on you

    • Embrace the risk lifecycle

    • Not all vendors are the same

    Thanks to our podcast sponsor, Scrut Automation

    Scrut Automation allows compliance and risk teams of any size to establish enterprise-grade security programs. Our best-in-class features like process automation, AI, and 75+ native integrations reverse compliance debt and help manage risk proactively as your business grows. Visit www.scrut.io to learn more or schedule a demo.

    Show more Show less
    31 mins
  • What Triggers a CISO?
    Aug 22 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Steve Zalewski. Joining me is our guest, Sherron Burgess, CISO, BCD Travel.

    In this episode:

    • Disingenuous claims rub everyone the wrong way.
    • Don’t put the CISO behind the 8-ball

    • The sales hustle

    • They didn’t understand the assignment

    Thanks to our podcast sponsor, Scrut Automation

    Scrut Automation allows compliance and risk teams of any size to establish enterprise-grade security programs. Our best-in-class features like process automation, AI, and 75+ native integrations reverse compliance debt and help manage risk proactively as your business grows. Visit www.scrut.io to learn more or schedule a demo.

    Show more Show less
    33 mins
  • Information Security vs. Cybersecurity
    Aug 15 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and John Underwood, vp, information security, Big 5 Sporting Goods. Joining us is our guest, Mike Lockhart, CISO, EagleView.

    In this episode:

    • Marketing versus strategy
    • A distinction without a difference?
    • Terminology follows function
    • Security convergence

    Thanks to our podcast sponsor, Scrut Automation

    Scrut Automation allows compliance and risk teams of any size to establish enterprise-grade security programs. Our best-in-class features like process automation, AI, and 75+ native integrations reverse compliance debt and help manage risk proactively as your business grows. Visit www.scrut.io to learn more or schedule a demo.

    Show more Show less
    27 mins
  • Should Deny By Default Be the Cornerstone of Zero Trust?
    Aug 8 2024

    All links and images for this episode can be found on CISO Series.

    Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest Rob Allen, chief product officer, ThreatLocker.

    In this episode:

    • Can you retrofit zero trust?
    • The business case for deny by default
    • Seizing an opportunity
    • Zero trust doesn’t stand alone

    Thanks to our podcast sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

    Show more Show less
    30 mins