RSA Conference 公开
[search 0]
更多
Download the App!
show episodes
 
Artwork
 
Information is power. And wherever there’s power, there are people looking to steal it. But that’s also where you’ll find us. We’re RSA Conference. And we’re here to stand against cyberthreats around the world. That means being here for you. Connecting you with the people and insights that will empower you to stay ahead of cyberthreats. We do this through our online outreach and with our events around the globe. And we make a great host, if we do say so ourselves. Some say it’s impossible to ...
  continue reading
 
Loading …
show series
 
Tune in as RSAC 2024 DevSecOps Program Committee Members discuss the trends pulled out from the DevSecOps track. Join this podcast to hear the latest trends, their significance, and what track submissions are telling us about today’s cybersecurity landscape and much more.Speakers:Akira Brand, Application Security Engineer, Akira Brand ConsultingJen…
  continue reading
 
How can we ensure we drive product security from the get go? How can we provide security assurance throughout the protect detect and response lifecycle of our services and solutions? How can AI empower our defenders? Leaders from Microsoft and Google will share insights on how AI can improve security efficiencies for the entire product lifecycle. W…
  continue reading
 
This podcast shares research that reveals how many of the most common cloud security risks—despite being tied to basic security guidelines such as the Principle of Least Privilege—are widely overlooked in organizations of all sizes, even in those with a high maturity level in terms of cloud security. We'll explain why that is and investigate approa…
  continue reading
 
Many organizations have fallen victim to data breaches and exposure. It is crucial to strengthen security as the rise of cyberattacks increases. What are some strong measurements to reduce the risk of data exposure? Join the RSAC 2024 Governance, Risk, and Compliance Program committee as they discuss what decision-makers need to think about from a …
  continue reading
 
Protecting data is a critical key when developing products, systems, or services. What are some privacy measures to consider? Join us for a discussion on the overview of Privacy By Design and how to implement it into practice.Speakers:Kim Wuyts, Manager Cyber & Privacy, PwC BelgiumTatyana Sanchez, Content and Programming Coordinator, RSAC…
  continue reading
 
With differing privacy approaches that expand many geographies, more organizations are focused on building a strong privacy program. Is it time for Privacy by Design? And where exactly is the intersection between privacy and security? Join the RSAC 2024 Privacy & Data Protection Program Committee for insights into why privacy was a strong trend in …
  continue reading
 
What does the cybersecurity workforce of the future looks like, and more importantly, how do we get there? Join us for a discussion on embracing the resilience and brilliance of black women is cyber, all part of the Black Women in Cyber Collective, who are working to protect our privacy and secure our world while also fostering opportunities to exp…
  continue reading
 
Recent studies have found that SMS users increasingly do not trust the confidentiality and integrity of SMS, with users also reporting that they can not trust the true identity of the sender. Cybercriminals are able to exploit the weaknesses of this authentication tool, yet it continues to be a technology widely used and relied upon for perceived s…
  continue reading
 
Zero Trust Security is often associated with network access and identity access management. However, while those solutions are important and necessary, the evolution in infrastructure and the onset of new attack surfaces require us to expand our perspective and include the API layer in security strategies. Join this podcast to hear industry influen…
  continue reading
 
For years, the cybersecurity industry has supported the narrative that there is a major skills gap, but some have been questioning whether the issues is an actual dearth of qualified candidates who possess the skills needed to fill open roles or an abundance of candidates with some transferable skills who aren't being given an opportunity to gain e…
  continue reading
 
Cyber leaders are unique in their necessity to share. Building community, leveraging best practices with organizations in the same industry is paramount to successfully protecting from threats. This podcast will delve into the world of the cybersecurity community and share some strategies, technologies, and best practices that CISOs can use to enha…
  continue reading
 
In the race to develop the most powerful generative AI tools, businesses must take steps to avoid the inherent risks of this emerging tech. AI involves sharing massive quantities of data, so even a single misconfiguration can have serious repercussions. What are the new risks and broader business implications of AI that arise as organizations ventu…
  continue reading
 
Threat modeling is a process that is essential for organizations to use to combat threats, and for mitigating risks. Threat intelligence is a component that can be applied as a method for use with threat modeling to ensure that all risks and vulnerabilities are being properly assessed and techniques are used to protect assets. In this podcast, we'l…
  continue reading
 
Cyberattacks have been growing in frequency and severity over the past decade and have increased exponentially with the adoption of cloud-native technology. The pressure is on for organizations to prioritize building and implementing a security testing strategy to avoid becoming the latest cyberattack headline.Speakers:Caroline Wong, Chief Strategy…
  continue reading
 
Threat modeling at an enterprise scale can be costly to implement, scale and maintain, but there are ways in which you can curtail spend in two key areas – threat modeling toolsets cost and resourcing cost. This podcast will discus key spend considerations including purchase model for OOTB software and services as well as resource allocation and re…
  continue reading
 
What is threat modeling and where does it fit in to the overall development process? In this podcast, we'll discuss what threat modeling is, when threat modeling activities are essential, and the skills needed to become a threat modeling expert.Speakers:Ashwini Siddhi, Senior Principal Product Security Advisor, Dell TechnologiesKacy Zurkus, Senior …
  continue reading
 
The Department of Defense (DoD) is implementing a 3rd Party Supply Chain Risk Management program that will require companies that receive their sensitive information to implement NIST SP 800-171 and then undergo a 3rd Party Cybersecurity Maturity Model Certification (CMMC) event. This podcast will discuss the ripple effects of the requirements and …
  continue reading
 
Password Managers are required by for employees at most companies, but are they designed to encourage good password hygiene? We conducted a comprehensive study with users who trusts the most popular passwords managers offered in the industry. We discovered that many users are still ignoring password reset notification from their Password Managers a…
  continue reading
 
Well-known frameworks and lots of advice exist to help people protect data, privacy, and devices, but minimize the implication of human factors. This podcast will discuss the PCSF and highlight the ways in which it will help organizations move one step closer to having people recognized as the new enterprise edge. The PCSF complements, and does not…
  continue reading
 
The cybersecurity community has had lots of conversations about workforce development, but it's time to take action. Learn about the efforts to bring cybersecurity education to the K-12 sector as part of the effort to narrow the skills gap and build the next generation of cyber defenders.Speakers:Laurie Salvail, Executive Director, CYBER.ORGKacy Zu…
  continue reading
 
In order to mitigate the risks in telehealth devices, healthcare delivery organizations need to identify threats. Join this podcast to hear practical steps to implement a more robust security strategy rooted in standards and best practices that include how to use NIST Frameworks and the work being done by the NCCoE Healthcare team.Speakers:Anahi Sa…
  continue reading
 
The White House published the US National Cybersecurity Strategy that outlines a five-pillared approach to dismantling threat actors, enabling partnerships, and investing in resilience. But what does all that mean for cyber defenders? This podcast will examine the strategy in depth to help listeners both realize the vision and understand roles, res…
  continue reading
 
Within the last decade, fraud and cyberattacks have become increasingly focused on exploiting digital identity. The exposure of digital identity as an attack surface has implications for individuals, enterprises, and even our societal structures. In this session we discuss the state of identity-based attack vectors and what the security community i…
  continue reading
 
In the story of Gyge’s Ring, Plato asserts that if humans had the power to be invisible, they would act without consequence. In his book, Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency, Greenberg details the truth of Plato’s claim as he recounts stories of criminal activity on the dark web, where people believed they wer…
  continue reading
 
Intrigued by the dark web payment card landscape? Join us for this RSAC 365 podcast to hear about how the dark web payment card landscape was affected by the Russia-Ukraine war, exploring everything from the magecart infections/e-skimmers, which are used to steal the payment card data to “checkers”, which are tools used by cybercriminals to check t…
  continue reading
 
Cybersecurity and the resiliency of space assets are a priority because of the critical infrastructure services they provide. This session will discuss the attack vectors and mitigation approaches of exploits that can impact them as well as how the cyber security and space asset resiliency range will be used to test and validate their confidentiali…
  continue reading
 
In this podcast, we will uncover the realities of insecure control systems software in critical infrastructure. From discovering zero-days to exposing vulnerabilities in built-in features, we'll explore the role of both vendors and operators in safeguarding our essential utilities. By the end, listeners will have a new perspective on the need to im…
  continue reading
 
There is a general lack of quantum risk awareness among board members. The emergence of powerful quantum computers are an impending threat to our digital ecosystems — e.g. mobile phones and internet — because they can conceivably crack classical encryption. A quantum algorithm with that capability already exists; yet, quantum risk management is not…
  continue reading
 
Ransomware Operators have not only increased the ransoms they demand but are also using additional coercion techniques to perform multifaceted extortion attacks. Between us, we have worked on several ransomware incidents observing closely the challenges that organizations face while battling and remediating ransomware incidents. Based on the learni…
  continue reading
 
Most organizations have moved beyond the insecure username and password access control a long time ago and started using multifactor authentication. But as Yahoo, Deloitte, and LinkedIn know, MFA won’t always save the company from a data breach. Not only has MFA access been defeated multiple times by attackers, but users hate it. It’s cumbersome, a…
  continue reading
 
In the same way that the tango begins with foundational steps, the layering of device, application/workload, and user identity forms the foundation of Zero Trust security. Each intentional step weaving to create an intricately coordinated pattern. Join us as we take a look at the cryptographic dance between keys and identity that forms the basis of…
  continue reading
 
Security analysts must fight both attackers and the products and services they rely on to drive their detection and response capabilities because of a lack of usability of security tools and processes. This podcast explains an emerging cybersecurity technology trend: analyst experience (AX). Join us to understand how AX can enable your team to find…
  continue reading
 
Back in 2017 New America and The Christian Science Monitor hosted then 14-year-old and CEO of VannTechCyber LLC, Paul Vann. He was indeed a rising star in the field, but where is Vann now? Join this RSAC 365 podcast as we shine a spotlight on the making of a cyber professional. We’ll feature Paul Vann, who’s now a senior at the University of Virgin…
  continue reading
 
When it comes to defending critical infrastructure from cyber threats, understanding the threat landscape is critical to assessing risk and implementing a robust security strategy. Threat intelligence enables organizations to identify and react to threats, and we know that having the right attack surface intelligence informs the processes and proce…
  continue reading
 
Congress has tried for years to pass a comprehensive federal data privacy and security law without success, which impacts consumers, industry, and security. Meanwhile, other countries and multiple U.S. states have moved forward with laws. However, the bipartisan, bicameral American Data Privacy and Protection Act (ADPPA) could be an opportunity to …
  continue reading
 
While there seems to be a growing awareness of the threats to the cyber-physical world with cybercriminals increasingly targeting industrial organizations within critical infrastructure, are current investments, regulations, and actions enough to stop attackers. In this podcast, we’ll have a follow up Q&A to the RSAC 2022 session, “The Cyber Physic…
  continue reading
 
We live very “smart” lives equipped to stay connected anywhere, any time. Getting connected is easy, securing it may be a fool’s errand if not approached properly. Say goodbye to the days of signature-based detection and say hello to IoT data anomaly and volatility predictive analysis for advanced “on the go” monitoring, detection and response. In …
  continue reading
 
Our world is becoming increasingly interconnected and more interdependent than ever before. We continue to see an increase in cybercrime, which brings us to an inflection point - who's responsible for addressing security in our integrated digital world and what should be the role of policymakers and industry regulators in promoting good cyber hygie…
  continue reading
 
Over the course of the last two years, cybersecurity planning and thought leadership have picked up with a parallel increase in regulation, Congressional action, and government reorganization. The Cyberspace Solarium Commission recommended and got a National Cyber Director and incident reporting legislation through the hard work of the SASC, HASC, …
  continue reading
 
Integrating security into the development lifecycle can be a challenge, especially for those who don’t understand why security matters to development and operations. What’s the ROI of DevSecOps? What are the key KPIs? Join us for an insightful conversation that explains why DevSecOps is important while shining a spotlight on some DevSecOps bloopers…
  continue reading
 
Virtual health providers create favorable conditions for the LGBTQ population's access to healthcare, an influx of electronic personal health information, and massive increases in cyber threats. Using software flaws, bad actors increasingly target healthcare systems to steal, monetize, and affect availability of data. This session explores software…
  continue reading
 
Massive cloud proliferation has driven huge increases in IT and security complexity, the vast majority of which come from trying to force fit legacy concepts, processes and even tools, into a cloud context. This will cover the most important considerations and requirements facing organizations to adequately understand and affect their new reality –…
  continue reading
 
Leading and guiding a data-driven security program as a BISO can be challenging. Data is everywhere and owned by many departments. Once a BISO has found that data they need, they must overcome the challenges of data access, storage, normalization and all the other steps required to turn that data into an actionable story. Fortunately, the Cloud can…
  continue reading
 
What does an attacker need to do to exploit a threat? Join us to discuss the TTPs attackers are using to exploit myriad threats in today’s threat landscape. Our guests will look across different sectors to understand new and emerging threats, how those threats can be exploited, and steps organizations can take to avoid being the next victim of a cy…
  continue reading
 
The technology we work to secure is ever evolving, as are the threat actors that are out there trying to exploit those technologies. Hence, the challenge we face today with securing and then defending those advances in technology requires people that are just as excited about learning how to defend that new technology as someone once was about crea…
  continue reading
 
Across the security world, there’s a growing appreciation about the need to better understand our software supply chain. Transparency won’t solve all our problems, but will lay a foundation for greater resilience and more informed decisions. This discussion will review the basics of SBOM, using the recent log4j vulnerability to understand how SBOM …
  continue reading
 
Furthering the White House Cybersecurity EO, the OMB just released a Zero Trust Architecture Strategy with one of its 5 pillars focused on identity, and requiring implementation of strong, phishing-resistant MFA for agency and citizen access. This session explores the gatekeeper role of identity in ZTA, and the business and technology challenges fa…
  continue reading
 
In 2021, artificial intelligence emerged as a viable technology, which warranted a conversation about the legal and policy considerations underlying modern society. We’ll look back at the ethical, legal, and policy considerations discussed in May of 2021 and ask where are we now? What more needs to be done in order to maximize a successful implemen…
  continue reading
 
In a world where the terms “AI” and “machine learning” are used liberally to describe new products and technologies, creating an assessment framework for buyers (and sellers!) to evaluate these products is essential. In this session, we’ll follow the Cost and Vulnerability dimension of MITRE’s AI Relevance Competence Cost Score (ARCCS) Framework an…
  continue reading
 
Protecting Data & the Supply Chain so deeply intertwined with everything from software to identity. Join Program Committee members Edna Conway and Diana Kelley as they discuss the challenges that folks are struggling with right now and some potential mitigation strategies. We'll explore what’s happening with Log4j and other vulnerabilities as well …
  continue reading
 
Loading …

快速参考指南