Episoder

  • Dr. Mark Kuhr, a former National Security Agency employee, faced a host of challenges when he co-founded Synack with CEO Jay Kaplan in 2013. As CTO for the security testing company, Mark has led Synack through dramatic growth while working to shift the mindset of some cybersecurity practitioners. For instance, the Synack platform, featuring access to security researchers around the globe, initially faced skepticism—a group of essentially strangers pentesting enterprise networks? Not the most convincing argument for CISOs. But through a trust-but-verify approach, Synack’s take on security testing has risen to prominence in the industry.

    In this episode of WE’RE IN!, Mark explains how he recruited a community of global top hackers to join the burgeoning Synack Red Team – and what’s at stake as AI capabilities ramp up for attackers and defenders alike.

    Listen to hear more about:

    Mark’s predictions about the use of AI for offensive operations, including selecting targets and applying exploitsSynack’s FedRAMP Moderate Authorized status and how other organizations can secure approval to work with sensitive government dataHow the integration of AI in cybersecurity is increasing the pressure on organizations to patch and mitigate vulnerabilities faster
  • In this episode of WE’RE IN!, Anthony Newman, executive director at Research and Education Networks Information Sharing and Analysis Center (REN-ISAC), highlights the need for protecting research infrastructure in higher education, dealing with credential dumps and monitoring the dark web for potential threats. He also discusses the challenges faced in higher education, such as securing a diverse range of resources, navigating risks posed by a litany of third-party vendors and recovering quickly from breaches.

    Anthony also digs into the impact of AI in the cybersecurity landscape, emphasizing the need for trust and the potential benefits of automation.

    Listen to hear more about:

    How REN-ISAC supports its 700 member institutions within the higher education and research communityThe role of trust and threat intelligence in higher educationThe nature of advanced, persistent threats to research facilities, including China-linked cyberespionage
  • Manglende episoder?

    Klik her for at forny feed.

  • Dennis Fisher, editor-in-chief at Decipher, reflects on his journalism career covering cybersecurity for more than two decades in the latest episode of the WE’RE IN! cybersecurity podcast. He began in 2000, covering email before transitioning to security. Soon his focus shifted to vulnerability reporting, including blockbuster bugs in Windows and Internet Explorer. This led to Microsoft's trustworthy computing memo and significant changes in the software industry.

    Dennis also discusses the challenges of cybersecurity journalism and the importance of democratizing information.

    Listen to hear more about:

    The overlap between cybercrime and traditional organized crime and the impact of cryptocurrencyDennis’s interest in crime novels and the challenges of incorporating his background into his own booksThe surprising topic Dennis would cover if he wasn’t focused on security
  • Jason Loomis, Chief Information Security Officer at Freshworks, emphasizes the human side of cybersecurity and the importance of effective leadership. New CISOs should make an effort to understand not just existing security controls, but also the team dynamics at any new organization they’re helping to protect. The human element all too often goes unnoticed, according to Jason.

    In this WE’RE IN! episode, Jason discusses the need for strong communication skills and the ability to engage every employee in cybersecurity practices.

    Listen to hear more about:

    Why basic security controls and understanding context are crucial in cybersecurityHow to “sit down, be quiet and listen” rather than try to fix everything immediately in a new cybersecurity leadership role What AI means for the risk of future cyberattacks
  • Season 3 Episode 3

    Sarah Armstrong-Smith on understanding the attacker mindset

    Sarah Armstrong-Smith, Chief Security Advisor at Microsoft and a cyber security author, discusses her role in improving cyber postures and staying ahead of threats. She explains how Microsoft uses machine learning in their threat intelligence and what's next with the onset of generative AI. She also highlights the importance of understanding the risks and consequences of AI technology, as well as the need for CISOs to embrace new technologies while ensuring accountability.

    In this WE’RE IN! episode, Sarah emphasizes the significance of diversity in the cybersecurity workforce and the need for organizations to foster a culture that encourages diverse perspectives.

    Listen to hear more about:

    Understanding and addressing the unique cyber challenges of different sectors and countries

    Balancing the threat landscape with available resources

    The human aspect of security and understanding the motivations of attackers

    Links:

    Find Sarah on LinkedIn

    Find Blake on LinkedIn

  • The financial services industry is among the most sought-after targets for cyberattacks. When malicious actors steal data, it’s often just a means to a cash-rich (or bitcoin) end. Andreas Wuchner, advisor to many security startups and a formative contributor to Switzerland's National Financial Services Information Sharing and Analysis Center, has a thought or two on how to build cyber resiliency in critical banking institutions.

    In the latest episode of WE’RE IN!, Andreas challenges some status quo ideas in the industry, like: Is there really a cybersecurity talent gap? And he gets real about how AI can help unleash more capacity and productivity for security teams if paired with rigorous cyber standards.

    ----------

    Listen to learn more about:

    * Translating cyber for the C-suite

    * How to achieve cyber resiliency

    * Forming a worthwhile customer advisory board

  • Securing a startup valued in the billions of dollars is no small feat. According to Ryan Kazanciyan, CISO at Wiz, it’s all about process. His previous experience with companies like Mandiant and Meta rounded out his security background. Using his experience from large enterprises, Ryan takes a considered approach to securing a startup.

    The cloud security company has an existing ethos of security first, so Ryan and his team are equipped to tackle old and new security challenges alike, from run-of-the-mill phishing attacks to sophisticated AI-enabled threats.

    ----------

    Listen to learn more about:

    * His time consulting on the hacker TV series Mr. Robot

    * Ryan’s thoughts on balancing privacy, security and convenience

    * Lessons from his heavy-hitting cyber career

  • Ready to hear from top cybersecurity newsmakers, executives and storytellers? Eager for advice on how to launch a successful cyber career? Curious about hacking threats that seem to grow more menacing by the day? Get ready for Season 3 of WE'RE IN!

    Hosted by Synack's Head of Communications and longtime cybersecurity journalist Blake Thompson Heuer (Sobczak), WE'RE IN! takes you inside the brightest minds in cybersecurity for unique insights and colorful stories from the front lines of our digital transformation. Don't miss the latest season of this breakout podcast, sponsored by Synack!

  • The next generation of cybersecurity leaders have a vision for the future of cybersecurity. Facing advanced nation-state threats, the breakneck speed of tech innovation and a deluge of zero days, Lauren Zabierek is moving the dial on workforce diversity to tackle these challenges. Lauren, senior policy advisor for Cybersecurity and Infrastructure Security Agency and co-founder of #ShareTheMicInCyber, is also helping organizations “shift left” by integrating security principles into the innovation process.

    Don’t miss the latest episode of WE’RE IN! to hear Lauren’s insights into why cybersecurity job descriptions are broken and how talking to everyday people can build the pipeline of cyber talent.

    ----------

    Listen to learn more about:

    * Which cybersecurity story she’d like to see made into a Christopher Nolan movie

    * Why she believes “diversity is national security”

    * How she ended up with Ms. magazine bylines

  • Pentesting is in Jeremiah Roe’s DNA. He has worked for a traditional pentesting consultancy, conducted clever physical penetration tests over the years (as documented in his episode on the Darknet Diaries podcast), and he now finds himself at the cutting edge of security testing as field CISO for North America at Synack.

    Jeremiah is a fan of escape rooms and brings his creativity and strategic thinking to some of the cybersecurity industry’s toughest challenges. Don’t miss the latest episode of WE’RE IN! to hear Jeremiah weigh in on topics such as:

    ----------

    Listen to learn more about:

    * Budding API security challenges and how to address them

    * Techniques for transitioning from the armed services to a role in cybersecurity

    * How to think like an attacker to conquer high-risk vulnerabilities

  • The operational technology (OT) computer networks that support life as we know it are increasingly coming under threat. But despite the proliferation of malware aimed at critical infrastructure, Danielle Jablanski isn’t running for the hills. As an OT cybersecurity strategist for Nozomi Networks, Danielle helps critical infrastructure organizations understand and prioritize digital risks, whether they stem from a lack of visibility into industrial environments or a sophisticated cyberattack from a foreign nation-state.

    Don’t miss the latest episode of WE’RE IN! to hear Danielle’s insights into industrial control systems (ICS) risk management, including the recently disclosed COSMICENERGY ICS-focused cyberthreat.

    ----------

    Listen to learn more about:

    * What makes the ICS security field “niche but not nebulous”

    * How Danielle’s background in nuclear weapons policy informs her approach to cyber incident planning

    * Why so few critical infrastructure operators know where equipment with known vulnerabilities may exist on their networks

    * Hacking satellites in space

  • Application programming interfaces (APIs) are taking over the internet. APIs now make up 83% of internet traffic because they help applications communicate with each other via API calls. And they’re a critical threat vector for companies. Corey Ball, author of “Hacking APIs,” saw the API takeover happening and realized there was a gap in security training and tactics.

    He founded APIsec University, which offers online courses to help level up the infosec community’s API security testing skills. APIs are essentially direct links to a company’s database, a valuable target for a malicious actor, and their flaws can be difficult to detect without proper documentation and thorough analysis.

    Security teams are just getting started tackling API security and Corey outlines how they can get started and which executives, including the board of directors, need to be aware of their API attack surface.

    ----------

    Listen to learn more about:

    * His favorite API vulnerability

    * Why generic security scanners can’t detect API security flaws

    * The future of API security

  • Power and energy security strategist Emma Stewart is always on the lookout for what’s next in the U.S. electric grid, whether that be an influx of renewable energy or cyberattacks by malicious hackers. Her engineering background helps her understand how things work so she can break them to build them again, but stronger. Emma has announced she’s joining Idaho National Laboratory as Chief Power Grid Scientist and Research Strategist in the lab’s National and Homeland Security Directorate, putting her on the forefront of efforts to keep Americans’ electricity networks resilient in the face of cyberthreats.

    Emma previously worked as Chief Scientist for the National Rural Electric Cooperative Association, which represents the nation’s roughly 900 non-profit electric co-ops. Because rural infrastructure can lack the same level of funding or support compared to bigger electric companies, she often had to puzzle over how to fortify distributed resources from nation-state cyberthreats.

    ----------

    Listen to this episode to hear more about:

    * How cyber mutual assistance programs can help level the playing field in the fight against adversaries

    * Emma’s cancer survivorship

    * Takeaways from the S4 industrial cybersecurity conference in Miami Beach, where Emma was a speaker

  • As Chief Information Security Officer for NYC, Kelly Moan is on the front lines protecting New Yorkers from the latest cyberthreats. She juggles everything from implementing zero-trust security models to helping state agencies fend off sophisticated hacking attempts.

    Don’t miss the latest episode of WE’RE IN! in which Kelly opens up about her professional history and shares tips for anyone interested in supporting their own communities through pursuing a career in cybersecurity. Her office has worked to foster the next generation of cyber talent through efforts like the New York City Cyber Academy program.

    “The really amazing thing about the profession in general is you don't need a degree,” Kelly says. “If you have access to the internet and you have access to a technology product like a mobile phone, a laptop– there's so much out there and open source that, if you really want to, you can start learning.”

    -------

    Tune in to hear more about:

    * Why cloud security is such a top-of-mind concern for CISOs

    * New York’s first-of-its-kind Joint Security Operations Center

    * Kelly’s approach to ensuring “diversity of experience” in the infosec field

  • Hacker Cris Thomas – better known by his old bulletin board system handle Space Rogue – has witnessed the infosec community grow from a hodgepodge network of hacking collectives to a multibillion dollar industry.

    Space Rogue was a member of the L0pht Heavy Industries hacker group that made its name poking holes in premier products from burgeoning tech giants like Microsoft and Oracle. Now Global Lead of Policy and Special Initiatives at IBM, he is also author of a new memoir recounting his experiences from the “magical hacker scene” of the 1990s, Space Rogue: How the Hackers Known As L0pht Changed the World.

    In the latest episode of WE’RE IN!, Space Rogue shares his side of the story from L0pht’s influential May 1998 testimony before Congress, in which the hackers warned of glaring security vulnerabilities that remain relevant to this day.

    --------

    Tune in to hear more from Space Rogue on:

    * Tales from early meetings of the famous hacker quarterly 2600

    * The value of college versus certifications for anyone seeking to launch an infosec career

    * The fragility of the modern internet

  • Morgan Adamski wants to talk to you about cyberthreats. As chief of the National Security Agency’s Cybersecurity Collaboration Center, she’s responsible for bringing highly sensitive threat information out from behind the walls of Fort Meade and onto the desks of defense industry leaders who can use it.

    In the latest episode of WE’RE IN!, Morgan shares how she helped build the CCC into a vital public-private conduit for cyber intelligence, rewriting existing NSA operating models along the way.

    “We knew that it was important to be able to have this type of direct engagement, because we knew the only way to really counter a nation-state actor is to get ahead of it,” Adamski said of the CCC’s “fast and furious” history.

    --------

    Tune in to hear Adamski’s thoughts on:

    * Strategies for getting more women involved in the cybersecurity field

    * The Biden administration’s new National Cybersecurity Strategy

    * The importance of being part of something bigger than yourself

  • In Nicole Perlroth’s blockbuster 2021 book, “This Is How They Tell Me the World Ends,” the former New York Times journalist conveys cybersecurity experts’ mounting anxiety about increasingly dangerous digital threats. From spyware to ransomware, the black market for cyber tools that skirt the law is lucrative and often poorly understood.

    Nicole points to catastrophic cyberattacks like NotPetya, a 2017 ransomware look-alike that attempted to obliterate Ukraine’s critical infrastructure before causing billions of dollars in damages worldwide. But even with geopolitical tensions now at a fever pitch, Nicole, now a cybersecurity advisor and investor, explains why “mutually assured digital destruction” has so far helped stave off major attacks on U.S. critical infrastructure.

    ---------

    Also covered in the podcast:

    * The importance of educating board members about cybersecurity

    * What constitutes a cyber weapon

    * Why Nicole is optimistic about the future of ransomware

  • Hudney Piquant kicked off his cybersecurity career working for a startup out of a garage in Michigan. He has since uncovered critical vulnerabilities as a Synack Red Team member, joined Synack full time as a solutions architect and been honored with a Most Inspiring Up And Comer award by CyberScoop last fall.

    Tune into the latest episode of WE’RE IN! to hear Hudney share his insights into getting started with the Synack Red Team, the importance of mentorship in the cybersecurity community and his “sixth sense” that helps him to find creative workarounds for tough security challenges.

    ---------

    More topics covered in the podcast:

    * Why we haven’t seen the last of the blockbuster Log4j vulnerability

    * The importance of applying an adversary’s perspective on your networks

    * How to build trust among professionals skeptical of ethical hackers

  • In the latest episode of WE’RE IN!, Selena Larson shares insights into malicious hackers and scammers she’s tracking as senior threat intelligence analyst for Proofpoint. Business email compromise, ransomware, sextortion, multi-factor authentication bypass techniques – dealing with the onslaught of modern cyberthreats “is very much like playing whack-a-mole,” she said. By unpacking attackers’ motivations and psychological profiles, defenders can train themselves and their teams to avoid falling into common traps.

    -------

    More reasons you should listen:

    * Hear Selena discuss what makes threat intelligence actionable, versus extra noise for a SOC

    * Find out about an alarming cyber espionage campaign that recently targeted journalists

    * Learn why Selena despises evil TOADs – “telephone-oriented attack delivery” attacks

  • Philanthropist Craig Newmark is most famous for founding the classifieds site Craigslist nearly 30 years ago. But he’s recently earned praise in the cybersecurity community for pledging $50 million in early 2022 to support a cyber civil defense initiative through his namesake philanthropy.

    On the latest episode of WE’RE IN!, hear Craig describe what he means by cyber civil defense and listen to his candid thoughts on everything from quantum computing to the dangers of state-sponsored disinformation campaigns. He also shares insights into the philanthropic strategy driving many of his contributions to the field of cybersecurity and continuing education.

    ----------

    Tune in to hear more about:

    * Challenges in fostering collaboration across the cybersecurity community, from the White House to organizations like the Aspen Institute’s Cybersecurity Group

    * How a “cybersecurity nutrition label” could empower consumers

    * Craig’s participation in the Whole Earth 'Lectronic Link, one of the oldest virtual communities