Artwork

内容由David Spark, Mike Johnson, and Andy Ellis提供。所有播客内容(包括剧集、图形和播客描述)均由 David Spark, Mike Johnson, and Andy Ellis 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal
Player FM -播客应用
使用Player FM应用程序离线!

I Said I Was Technically a CISO, Not a Technical CISO

42:14
 
分享
 

Manage episode 435181440 series 2321561
内容由David Spark, Mike Johnson, and Andy Ellis提供。所有播客内容(包括剧集、图形和播客描述)均由 David Spark, Mike Johnson, and Andy Ellis 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

All links and images for this episode can be found on CISO Series.

This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), operating partner, YL Ventures. Joining us is Fredrick Lee (Flee), CISO, Reddit.

In this episode:

  • The case for the technical CISO
  • Making Recall safe for business
  • The aches and pains of cybersecurity hiring
  • Leveling up municipal cybersecurity

Thanks to our podcast sponsor, ThreatLocker!

ThreatLocker® is a global leader in Zero Trust endpoint security offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

  continue reading

328集单集

Artwork
icon分享
 
Manage episode 435181440 series 2321561
内容由David Spark, Mike Johnson, and Andy Ellis提供。所有播客内容(包括剧集、图形和播客描述)均由 David Spark, Mike Johnson, and Andy Ellis 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

All links and images for this episode can be found on CISO Series.

This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Andy Ellis (@csoandy), operating partner, YL Ventures. Joining us is Fredrick Lee (Flee), CISO, Reddit.

In this episode:

  • The case for the technical CISO
  • Making Recall safe for business
  • The aches and pains of cybersecurity hiring
  • Leveling up municipal cybersecurity

Thanks to our podcast sponsor, ThreatLocker!

ThreatLocker® is a global leader in Zero Trust endpoint security offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

  continue reading

328集单集

所有剧集

×
 
Loading …

欢迎使用Player FM

Player FM正在网上搜索高质量的播客,以便您现在享受。它是最好的播客应用程序,适用于安卓、iPhone和网络。注册以跨设备同步订阅。

 

快速参考指南