Careers Information Security Podcast show

Careers Information Security Podcast

Summary: Exclusive, insightful audio interviews by our staff with careers/security leading practitioners and thought-leaders. Transcripts are also available on our site!

Join Now to Subscribe to this Podcast

Podcasts:

 The Growing Cost of Data Breaches, Especially in Healthcare | File Type: audio/mpeg | Duration: Unknown

Data breaches in the healthcare sector cost about $10.1 million - more than double the average cost of breaches across other industries - once again ranking the sector as having the most expensive data breaches, says Limor Kessem, principal consultant of cyber crisis management at IBM Security.

 Analysis: How Uber Covered Up a Breach and Avoided Charges | File Type: audio/mpeg | Duration: Unknown

The ISMG Security Report analyzes a settlement with the U.S. Justice Department, in which Uber accepts responsibility for a data breach cover-up to avoid criminal charges. It also discusses why early-stage startups are conserving cash and recent initiatives from the U.S. Federal Trade Commission.

 Whatever Happened to Russia's Cyber War Against Ukraine? | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report asks: Whatever happened to Russia's cyberwar against Ukraine? It also looks at the curious case of a cardiologist who's been accused of moonlighting as a developer of such notorious strains of ransomware as Thanos and Jigsaw.

 Separating the Quantum Computing Hype From the Reality | File Type: audio/mpeg | Duration: Unknown

Future quantum computers will decrypt encrypted data, so businesses feel pressure to find quantum-resistant security solutions for data transmission. Wells Fargo Bank's Peter Bordow discusses the state of quantum computing, approaches to quantum security, and privacy-enhancing technologies.

 Assessing the Privacy, Security Risks of Digital Health IT | File Type: audio/mpeg | Duration: Unknown

A new assessment framework aims to help patients, healthcare providers and others examine the various privacy, security and other risks of digital health technologies, says Tim Andrews of the nonprofit Organization for the Review of Care and Health Applications, which co-developed the framework.

 Crime Watch: Why Are Ransomware Attacks Intensifying? | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report analyzes why the number of ransomware attacks and the amounts being paid in ransoms are both on the rise. It also discusses today's cyberthreat landscape and whether organizations should rely on user training to improve security.

 The Nature of Application Code | File Type: audio/mpeg | Duration: Unknown

Rui Ribeiro, the founder and CEO of Jscrambler, a company that monitors and obfuscates JavaScript code, discusses the proliferation of web applications that use third-party code, the liability risks that often exist, and how Jscramber's products can increase the security of all application code.

 Big Health Data: Top Privacy, Security Considerations | File Type: audio/mpeg | Duration: Unknown

Many healthcare sector entities are undertaking projects involving the collection, analysis and sharing of large volumes of health data. But along with those efforts come critical privacy and security concerns, says attorney Iliana Peters of Polsinelli.

 A New CISO Playbook | File Type: audio/mpeg | Duration: Unknown

Chaim Mazal, discusses the issues affecting CISOs, including how increased market share leads to increased problems and how having uniform, automated controls can provide security and enforce compliance.

 How Double-Extortion Attacks Vary By Victims' Sector | File Type: audio/mpeg | Duration: Unknown

Ransomware attackers executing double-extortion schemes very carefully choose which data to steal and leak based on victims' economic sector, says Erick Galinkin, artificial intelligence researcher at security firm Rapid7. He discusses the latest ransomware data theft trends.

 Leveraging Interindustry Data to Discover Mule Accounts | File Type: audio/mpeg | Duration: Unknown

How can you leverage artificial intelligence and make sense of data from different industries to determine whether a customer is creditworthy or whether an account is a mule account? Guy Sheppard, general manager of financial services at Aboitiz Data Innovation, discusses a case study.

 How to Respond to the New 'Fraud Universe' | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report discusses how financial service organizations should respond to the new "fraud universe." It also shares how CISOs can incorporate social media into their threat intelligence programs and describes the skills required by today's security leaders.

 Safety in the Cloud | File Type: audio/mpeg | Duration: Unknown

Anneka Gupta, chief product officer at Rubrik, discusses embedding zero trust principles into how the security company provides data resilience, data observability and data recovery for organizations. She also describes the "software-first" approach of building immutability directly into software.

 The Mounting Threats to Sensitive Data After Roe v. Wade | File Type: audio/mpeg | Duration: Unknown

Location data, browser history, IP addresses, and appointment scheduling are among the sensitive data putting individuals' privacy at risk in the wake of the decision to overturn Roe v. Wade, says Alexandra Reeve Givens of the Center for Democracy and Technology.

 OT Security: Has the Industry Made Progress? | File Type: audio/mpeg | Duration: Unknown

OT security has been at the center of the security conversation ever since the Colonial Pipeline attacks. Scott Flower, the founder of Pareto Cyber and a former global intelligence officer at FS-ISAC, discusses the challenges in OT security and where the industry needs to go.

Comments

Login or signup comment.