• Once the Panic Subsides You’ll Appreciate This Phishing Test (LIVE in Houston, TX)
    Oct 15 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Jerich Beason, CISO, WM. Joining us is Teresa Tonthat, vp, associate CIO, Texas Children's Hospital. This episode was recorded live at HOU.SEC.CON.

    In this episode:

    • Connecting with the business
    • Keep the users in mind
    • Ground security in reality
    • Teach, don’t shame

    Thanks to our podcast sponsor, Vorlon Security!

    Vorlon helps organizations take back control of their data by providing continuous visibility of sensitive data shared via API across third-party applications. Know what data goes where, when, and how between third-party apps with external threat intelligence. Reduce the complexity of investigating and responding to third-party security incidents with Vorlon.

    Show more Show less
    43 mins
  • Does Burying Your Head in the Sand Count as a Security Posture? (LIVE in Boca Raton, FL)
    Oct 8 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Eduardo Ortiz, vp, global head of cybersecurity, Techtronic Industries. Joining us is Adam Fletcher, CSO, Blackstone.

    In this episode:

    • Keeping our eyes on new risks
    • The hiring disconnect
    • Mental health in incident response
    • Moving on from CrowdStrike

    Thanks to our podcast sponsors, Fortra, Quadrant Information Security, and Savvy Security!

    Fortra's Data Protection solutions protect sensitive data while keeping users productive. Our interlocking data loss prevention (DLP), data classification, and secure collaboration tools can be SaaS deployed or on-premises, and we offer managed services to extend your team and reduce risk. Visit www.fortra.com/solutions/data-security/data-protection for more information.

    Quadrant Security is bad news for bad dudes. Quadrant’s XDR solution combines the best people, processes, and technology — managing your security so you can manage business operations. For a limited time, our analysts will provide your organization a free dark web report, detailing the data leaving you vulnerable. Learn more: quadrantsec.com/darkweb.

    Despite significant investments in SSO, MFA, IGA, and PAM, organizations still face significant challenges in securing identities, particularly with SaaS apps. Savvy Security augments these tools with full app and identity visibility to discover and remediate shadow and shared accounts, misconfigured authentication, and weak, reused, or compromised credentials. Visit savvy.security/ciso-series to learn more.

    Show more Show less
    46 mins
  • We’re Lowering the Requirement for Entry Level to Just 8 Years of Experience
    Oct 1 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), partner, YL Ventures. Joining us is Steve Person, CISO, Cambia Health.

    In this episode:

    • The changing CISO landscape
    • Rethinking the cybersecurity talent shortage
    • Sharpening your CISO skills
    • Do CISOs need to go back to school?

    Thanks to our podcast sponsor, Vanta!

    Whether you’re starting or scaling your security program, Vanta helps you automate compliance across SOC 2, ISO 27001, and more. Streamline security reviews by automating questionnaires and demonstrating your security posture with a customer-facing Trust Center. Over 7,000 global companies use Vanta to manage risk and prove security.

    Show more Show less
    36 mins
  • … And the Business Listened to the CISO and Everyone Lived Happily Ever After
    Sep 24 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Mike Johnson, CISO, Rivian. Joining us is Stephen Harrison, CISO, MGM Resorts International.

    In this episode:

    • Understanding the AI attack surface
    • Low code, low security?
    • Chief information storytelling officer
    • Finding the right partners

    Thanks to our podcast sponsor, Vectra AI!

    Vectra AI is the only extended detection and response (XDR) with AI-driven Attack Signal Intelligence. Vectra AI’s attack signal intelligence platform uses AI to find attacks on networks, identities, clouds and GenAI tools. Learn more at vectra.ai/showme.

    Show more Show less
    37 mins
  • Our Guardrails Only Fail When You Try To Go Around Them (LIVE in Seattle)
    Sep 17 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode was recorded in front of a live audience in Seattle as part of the National Cybersecurity Alliance’s event Convene. Recording is hosted by me, David Spark (@dspark), producer of CISO Series and Nicole Ford, SVP and CISO, Nordstrom. Joining us is guest, Varsha Agrawal, head of information security, Prosper Marketplace.

    In this episode:

    • Who guards the AI guardrails?
    • What should security awareness training look like?
    • The authentication point of failure
    • Uncommon sense

    Thanks to our podcast sponsors, KnowBe4, Proofpoint, and Vanta!

    KnowBe4's PhishER Plus is a lightweight SOAR platform that streamlines threat response for high-volume, potentially malicious emails reported by users. It automatically prioritizes messages, helping InfoSec and Security Operations teams quickly address the most critical threats, reducing inbox clutter and enhancing overall security efficiency.

    Proofpoint, Inc. is a leading cybersecurity and compliance company that protects organizations’ greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks.

    Whether you’re starting or scaling your security program, Vanta helps you automate compliance across SOC 2, ISO 27001, and more. Streamline security reviews by automating questionnaires and demonstrating your security posture with a customer-facing Trust Center. Over 7,000 global companies use Vanta to manage risk and prove security.

    Show more Show less
    45 mins
  • Our Cybersecurity Journey Starts With a Single Overworked Staffer
    Sep 10 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), operating partner, YL Ventures. Joining us is Kush Sharma, Director Municipal Modernization & Partnerships, Municipal Information Systems Association, Ontario (MISA Ontario).

    In this episode:

    • Your first security hire
    • Moving beyond the basics with critical infrastructure
    • Untangling the Gordian Knot of municipal cybersecurity
    • Starting from square one

    Thanks to our podcast sponsor, Material Security!

    Material Security is a multi-layered email threat detection & response toolkit designed to stop attacks and reduce the threat surface across all of Microsoft 365 and Google Workspace. Learn more at material.security.

    Show more Show less
    41 mins
  • Red Flag? My Vendor Just Asked for My Mother’s Maiden Name
    Sep 3 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), operating partner, YL Ventures. Joining us is Bethany De Lude, CISO, the Carlyle Group.

    In this episode:

    • CISOs as storytellers
    • Grinding a CISO’s gears
    • An evolving role
    • Earning trust with vendors

    Thanks to our podcast sponsor, Scrut Automation!

    Scrut Automation allows compliance and risk teams of any size to establish enterprise-grade security programs. Our best-in-class features like process automation, AI, and 75+ native integrations reverse compliance debt and help manage risk proactively as your business grows. Visit www.scrut.io to learn more or schedule a demo.

    Show more Show less
    38 mins
  • Well, I Think My Relationship With the CIO Improved When I Took Their Job
    Aug 27 2024

    All links and images for this episode can be found on CISO Series.

    This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), operating partner, YL Ventures. Joining us is Ty Sbano, CISO, Vercel.

    In this episode:

    • Perception is the reality for insider threats
    • Coaching rather than shaming
    • Working to make DevOps redundant
    • Fixing a strained relationship

    Thanks to our podcast sponsor, Backslash!

    Backslash Security is your modern AppSec solution, focusing on what truly matters—real risks. Gain clear visibility into your applications and fix only the code and open-source software that’s actually in use, making your AppSec smarter and more efficient. Learn more at https://www.backslash.security/.

    Show more Show less
    37 mins