Episódios

  • Sara Mosley, technical director for the Bureau of Diplomatic Security's Cybersecurity and Technology Services, works with the U.S. State Department to help identify threats and potential compromises. In her role, she advocates for a Zero Trust approach that focuses on protecting critical data rather than trying to secure everything equally. She recommends balancing security measures with mission needs to prevent users from circumventing security protocols.

    In this episode of WE’RE IN!, Sara underlines the importance of collaboration between IT and security teams to adequately protect data and address relevant threats in anticipation of the September deadline for federal Zero Trust compliance.

    Listen to hear more about:

    The role of the private sector in adopting Zero Trust frameworks and providing security toolsPreparing for emerging technologies like quantum computing and their accelerated development due to AI advancementsWhy Sara believes hackers will initially benefit more from AI advancements than defenders
  • Cybersecurity has a complexity problem. A tangled web of technical, psychological, economic and geopolitical factors enable and motivate malicious actors. Michael Daniel, CEO and president of the Cyber Threat Alliance, is helping public and private organizations decode these complex motivations with information sharing, including the Ransomware Task Force.

    In this episode of WE’RE IN!, Michael elaborates on his "immune system" approach for the internet, a strategy where threats are quickly identified and neutralized. But this requires robust – and highly trusted – information sharing between groups.

    Listen to hear more about:

    The threat assessment for the 2024 Paris Olympics, highlighting potential threats from Russia and AzerbaijanThe need for more resilient software systems that can degrade gracefully rather than catastrophically failMichael’s thoughts on industry diversification and the value of different viewpoints in tackling cybersecurity challenges
  • Estão a faltar episódios?

    Clique aqui para atualizar o feed.

  • Anand Prakash on cloud security startups and next-gen hacking

    Anand Prakash, founder of startup PingSafe, shares his insights on building a successful cybersecurity business and his experience as a top bug bounty hunter. He emphasizes the importance of fast execution, accountability and learning from mistakes when growing the company acquired by SentinelOne, where he’s now a senior director of product management.

    In the latest episode of WE’RE IN!, Anand touches on India's prominence in global tech – particularly in security research and bug bounty programs – and he shares his personal journey into cybersecurity, which began with a curiosity about hacking at a young age in cyber cafes.

    Listen to hear more about:

    How bug bounty programs have evolved, with companies now more open to ethical hacking due to increased awareness of data breachesThe viability of government efforts to reduce entire classes of vulnerabilities like SQLiIf AI is effective in improving red teaming and bug bounty hunting
  • Ads Dawson, release lead and founding member for the Open Web Application Security Project (OWASP) Top 10 for Large Language Model Applications project, has no shortage of opinions on securing generative artificial intelligence (GenAI) and LLMs. With rapid adoption across the tech industry, GenAI and LLMs are dominating the conversation in the infosec community. But Ads says the security approach is similar to other attack vectors like APIs. First, you need to understand the context of AI-related vulnerabilities and how an attacker might approach hacking a particular AI model.

    In the latest episode of WE’RE IN!, Ads talks about including threat modeling from the design phase when integrating GenAI into applications, and how he uses AI in his red teaming and application security work.

    Listen to hear more about:

    The misuse of AI, such as creating deep fakes for financial gain or manipulating powerful systems like the stock market

    The role of governments in securing the AI space and the concept of “safe” AI

    How the infosec community can contribute to OWASP frameworks

  • Integrating security into the product development lifecycle is a tall order for any industry. It’s particularly challenging for healthcare, with its wide range of critical needs from HVAC systems to medical devices. Kevin Tambascio, director of cybersecurity data and application protection at Cleveland Clinic, juggles the need for constant vigilance and staying updated on fast-moving threats to hospitals.

    In the latest episode of WE’RE IN!, Kevin discusses the importance of compliance and risk assessment, noting that while compliance with rules like HIPAA is crucial, it's equally important to pressure test controls against real-world threats. Ransomware targeting hospital data is the primary threat, while phishing and potential abuse of generative AI also pose significant risks.

    Listen to hear more about:

    The benefits of forming an AI task force to enact safe and responsible procedures while enabling clinicians and researchers to explore AI’s potentialEffectively communicating cyber threats to non-technical staff by relating them to potential impacts on patient safety and business operationsApplication security in healthcare; applications often have access to sensitive patient health information and can be potential entry points for cyber threats
  • Cybersecurity organizations tend to have unrealistic hiring expectations, according to Tennisha Martin, founder and executive director of the training-focused nonprofit BlackGirlsHack. That can make it hard for would-be candidates to stand out and contribute to solving urgent cybersecurity challenges.

    In the latest episode of WE’RE IN!, Tennisha unpacks the important work of The BlackGirlsHack Foundation, which provides training resources and cybersecurity education to underserved communities. That includes giving Black children avenues to complete cybersecurity certifications and snag their first jobs in the industry.

    “Part of the reason why I started BlackGirlsHack was because I was a black girl that was trying to get into cyber security and I was like, hey, I've got a whole bunch of degrees and years of experience and certifications, and if I'm having a hard time, I know that the people who are fresh out of high school, for example, may be having a hard time as well,” she said.

    Listen to hear more about:

    How recently reported corporate cutbacks in DEI initiatives are impacting the work of organizations like BlackGirlsHackHow Tennisha came to be nicknamed “mother of hackers”Why gamifying cybersecurity can be key to building the next generation of cyber talent
  • A first-of-its-kind 2016 cyberattack on Ukraine’s power grid was a wake-up call for countries around the world to shore up protection of vulnerable energy resources. Mara Winn, Deputy Director for Preparedness, Policy, and Risk Analysis at the Department of Energy's Office of Cybersecurity, Energy Security, and Emergency Response (CESER), is in charge of acting on just that. From securing electric vehicles to safeguarding electric substations, Mara and her team help to ensure the resilience of the energy sector against cyber, physical and climate-based disruptions.

    Mara takes a holistic approach to risk management, considering both physical and cyber threats. In the latest episode of WE’RE IN!, she cautions against focusing too much on the "flashy object of the day" and describes why she imbues diversity in risk management for the best outcomes.

    Listen to hear more about:

    Why early implementation of security measures in product development is necessary for distributed energy resources like solar, wind and battery technologiesHow to educate investors, entrepreneurs and designers about understanding the full risk picture in business decisionsThe role of the National Association of Regulatory Utility Commissioners and the Federal Power Act in defining federal and state responsibilities in the energy system
  • Amy Chang, a resident senior fellow for Cybersecurity and Emerging Threats at the R Street Institute, has many tough problems to consider, from election security to adversarial AI attacks to the geopolitical implications of cyberwarfare. In a world rife with hot takes, she pursues a balanced approach to answering these weighty issues—nothing is an assumed outcome.

    In this episode of WE’RE IN!, Amy provides insights into the potential cybersecurity policies of both the Trump and Biden administrations after the next presidential election, and how AI has the potential for more than just super-powered hacking. In a recently published paper, she and a colleague detailed consequences like inaccurate medical diagnoses or even manipulation of financial markets.

    Listen to hear more about:

    The role of cybersecurity in the innovation race between China and the U.S.

    The effectiveness of “name and shame” tactics more than a decade after the release of Mandiant’s landmark APT 1 report

    Why bipartisan support for cybersecurity measures may not equate to trust in the election security space

  • Dr. Mark Kuhr, a former National Security Agency employee, faced a host of challenges when he co-founded Synack with CEO Jay Kaplan in 2013. As CTO for the security testing company, Mark has led Synack through dramatic growth while working to shift the mindset of some cybersecurity practitioners. For instance, the Synack platform, featuring access to security researchers around the globe, initially faced skepticism—a group of essentially strangers pentesting enterprise networks? Not the most convincing argument for CISOs. But through a trust-but-verify approach, Synack’s take on security testing has risen to prominence in the industry.

    In this episode of WE’RE IN!, Mark explains how he recruited a community of global top hackers to join the burgeoning Synack Red Team – and what’s at stake as AI capabilities ramp up for attackers and defenders alike.

    Listen to hear more about:

    Mark’s predictions about the use of AI for offensive operations, including selecting targets and applying exploitsSynack’s FedRAMP Moderate Authorized status and how other organizations can secure approval to work with sensitive government dataHow the integration of AI in cybersecurity is increasing the pressure on organizations to patch and mitigate vulnerabilities faster
  • In this episode of WE’RE IN!, Anthony Newman, executive director at Research and Education Networks Information Sharing and Analysis Center (REN-ISAC), highlights the need for protecting research infrastructure in higher education, dealing with credential dumps and monitoring the dark web for potential threats. He also discusses the challenges faced in higher education, such as securing a diverse range of resources, navigating risks posed by a litany of third-party vendors and recovering quickly from breaches.

    Anthony also digs into the impact of AI in the cybersecurity landscape, emphasizing the need for trust and the potential benefits of automation.

    Listen to hear more about:

    How REN-ISAC supports its 700 member institutions within the higher education and research communityThe role of trust and threat intelligence in higher educationThe nature of advanced, persistent threats to research facilities, including China-linked cyberespionage
  • Dennis Fisher, editor-in-chief at Decipher, reflects on his journalism career covering cybersecurity for more than two decades in the latest episode of the WE’RE IN! cybersecurity podcast. He began in 2000, covering email before transitioning to security. Soon his focus shifted to vulnerability reporting, including blockbuster bugs in Windows and Internet Explorer. This led to Microsoft's trustworthy computing memo and significant changes in the software industry.

    Dennis also discusses the challenges of cybersecurity journalism and the importance of democratizing information.

    Listen to hear more about:

    The overlap between cybercrime and traditional organized crime and the impact of cryptocurrencyDennis’s interest in crime novels and the challenges of incorporating his background into his own booksThe surprising topic Dennis would cover if he wasn’t focused on security
  • Jason Loomis, Chief Information Security Officer at Freshworks, emphasizes the human side of cybersecurity and the importance of effective leadership. New CISOs should make an effort to understand not just existing security controls, but also the team dynamics at any new organization they’re helping to protect. The human element all too often goes unnoticed, according to Jason.

    In this WE’RE IN! episode, Jason discusses the need for strong communication skills and the ability to engage every employee in cybersecurity practices.

    Listen to hear more about:

    Why basic security controls and understanding context are crucial in cybersecurityHow to “sit down, be quiet and listen” rather than try to fix everything immediately in a new cybersecurity leadership role What AI means for the risk of future cyberattacks
  • Season 3 Episode 3

    Sarah Armstrong-Smith on understanding the attacker mindset

    Sarah Armstrong-Smith, Chief Security Advisor at Microsoft and a cyber security author, discusses her role in improving cyber postures and staying ahead of threats. She explains how Microsoft uses machine learning in their threat intelligence and what's next with the onset of generative AI. She also highlights the importance of understanding the risks and consequences of AI technology, as well as the need for CISOs to embrace new technologies while ensuring accountability.

    In this WE’RE IN! episode, Sarah emphasizes the significance of diversity in the cybersecurity workforce and the need for organizations to foster a culture that encourages diverse perspectives.

    Listen to hear more about:

    Understanding and addressing the unique cyber challenges of different sectors and countries

    Balancing the threat landscape with available resources

    The human aspect of security and understanding the motivations of attackers

    Links:

    Find Sarah on LinkedIn

    Find Blake on LinkedIn

  • The financial services industry is among the most sought-after targets for cyberattacks. When malicious actors steal data, it’s often just a means to a cash-rich (or bitcoin) end. Andreas Wuchner, advisor to many security startups and a formative contributor to Switzerland's National Financial Services Information Sharing and Analysis Center, has a thought or two on how to build cyber resiliency in critical banking institutions.

    In the latest episode of WE’RE IN!, Andreas challenges some status quo ideas in the industry, like: Is there really a cybersecurity talent gap? And he gets real about how AI can help unleash more capacity and productivity for security teams if paired with rigorous cyber standards.

    ----------

    Listen to learn more about:

    * Translating cyber for the C-suite

    * How to achieve cyber resiliency

    * Forming a worthwhile customer advisory board

  • Securing a startup valued in the billions of dollars is no small feat. According to Ryan Kazanciyan, CISO at Wiz, it’s all about process. His previous experience with companies like Mandiant and Meta rounded out his security background. Using his experience from large enterprises, Ryan takes a considered approach to securing a startup.

    The cloud security company has an existing ethos of security first, so Ryan and his team are equipped to tackle old and new security challenges alike, from run-of-the-mill phishing attacks to sophisticated AI-enabled threats.

    ----------

    Listen to learn more about:

    * His time consulting on the hacker TV series Mr. Robot

    * Ryan’s thoughts on balancing privacy, security and convenience

    * Lessons from his heavy-hitting cyber career

  • Ready to hear from top cybersecurity newsmakers, executives and storytellers? Eager for advice on how to launch a successful cyber career? Curious about hacking threats that seem to grow more menacing by the day? Get ready for Season 3 of WE'RE IN!

    Hosted by Synack's Head of Communications and longtime cybersecurity journalist Blake Thompson Heuer (Sobczak), WE'RE IN! takes you inside the brightest minds in cybersecurity for unique insights and colorful stories from the front lines of our digital transformation. Don't miss the latest season of this breakout podcast, sponsored by Synack!

  • The next generation of cybersecurity leaders have a vision for the future of cybersecurity. Facing advanced nation-state threats, the breakneck speed of tech innovation and a deluge of zero days, Lauren Zabierek is moving the dial on workforce diversity to tackle these challenges. Lauren, senior policy advisor for Cybersecurity and Infrastructure Security Agency and co-founder of #ShareTheMicInCyber, is also helping organizations “shift left” by integrating security principles into the innovation process.

    Don’t miss the latest episode of WE’RE IN! to hear Lauren’s insights into why cybersecurity job descriptions are broken and how talking to everyday people can build the pipeline of cyber talent.

    ----------

    Listen to learn more about:

    * Which cybersecurity story she’d like to see made into a Christopher Nolan movie

    * Why she believes “diversity is national security”

    * How she ended up with Ms. magazine bylines

  • Pentesting is in Jeremiah Roe’s DNA. He has worked for a traditional pentesting consultancy, conducted clever physical penetration tests over the years (as documented in his episode on the Darknet Diaries podcast), and he now finds himself at the cutting edge of security testing as field CISO for North America at Synack.

    Jeremiah is a fan of escape rooms and brings his creativity and strategic thinking to some of the cybersecurity industry’s toughest challenges. Don’t miss the latest episode of WE’RE IN! to hear Jeremiah weigh in on topics such as:

    ----------

    Listen to learn more about:

    * Budding API security challenges and how to address them

    * Techniques for transitioning from the armed services to a role in cybersecurity

    * How to think like an attacker to conquer high-risk vulnerabilities

  • The operational technology (OT) computer networks that support life as we know it are increasingly coming under threat. But despite the proliferation of malware aimed at critical infrastructure, Danielle Jablanski isn’t running for the hills. As an OT cybersecurity strategist for Nozomi Networks, Danielle helps critical infrastructure organizations understand and prioritize digital risks, whether they stem from a lack of visibility into industrial environments or a sophisticated cyberattack from a foreign nation-state.

    Don’t miss the latest episode of WE’RE IN! to hear Danielle’s insights into industrial control systems (ICS) risk management, including the recently disclosed COSMICENERGY ICS-focused cyberthreat.

    ----------

    Listen to learn more about:

    * What makes the ICS security field “niche but not nebulous”

    * How Danielle’s background in nuclear weapons policy informs her approach to cyber incident planning

    * Why so few critical infrastructure operators know where equipment with known vulnerabilities may exist on their networks

    * Hacking satellites in space

  • Application programming interfaces (APIs) are taking over the internet. APIs now make up 83% of internet traffic because they help applications communicate with each other via API calls. And they’re a critical threat vector for companies. Corey Ball, author of “Hacking APIs,” saw the API takeover happening and realized there was a gap in security training and tactics.

    He founded APIsec University, which offers online courses to help level up the infosec community’s API security testing skills. APIs are essentially direct links to a company’s database, a valuable target for a malicious actor, and their flaws can be difficult to detect without proper documentation and thorough analysis.

    Security teams are just getting started tackling API security and Corey outlines how they can get started and which executives, including the board of directors, need to be aware of their API attack surface.

    ----------

    Listen to learn more about:

    * His favorite API vulnerability

    * Why generic security scanners can’t detect API security flaws

    * The future of API security