ITSPmagazine Podcast Network

ITSPmagazine, Sean Martin, Marco Ciappelli

About

ITSPmagazine Podcast Network
Broadcasting Ideas. Connecting Minds.

A Modern Innovative Multi-Media Platform.
A Globale Space Where Intellectual Exchange Is Encouraged.

Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & Start-Ups | Conferences & Events | Mentoring

Available on

Community

1915 episodes

The Impact of AI | A Conversation with Diana Kelley | On Cyber & AI Podcast with Christina Stokes

GUEST: DIANA KELLEY, CISO, Protect.AI [@ProtectAICorp https://twitter.com/ProtectAICorp] On LinkedIn | https://www.linkedin.com/in/dianakelleysecuritycurve/ ______________________ HOST: CHRISTINA STOKES, Host of On Cyber & AI Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes ______________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ EPISODE DESCRIPTION Diana and Christina discuss how ML and AI have evolved and what the impact has been since the explosion of AI in recent times. Diana discusses AI technology, its growth and adoption, as well as what we can anticipate in the future. Diana also shares what those interested in AI and Cybersecurity can do if they are interested in pursuing careers in those spaces. ______________________ RESOURCES ______________________ To see and hear more of On Cyber & AI Podcast with Christina Stokes content on ITSPmagazine, visit: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllTLfC_TKdcM1qGOpplw0lNT Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

22m
Mar 28
Navigating the Final Frontier: The Global Effort to Protect Space Infrastructure with Space-ISAC | A Conversation with Erin Miller and Marco Ciappelli | Redefining CyberSecurity with Sean Martin

GUESTS:  ERIN MILLER, Executive Director, Space ISAC [@SpaceISAC https://twitter.com/SpaceIsac] On LinkedIn | https://www.linkedin.com/in/erinmarlenemiller/ MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/sean-martin ___________________________ EPISODE NOTES In this episode of the Redefining CyberSecurity Podcast, host Sean Martin takes a journey into the fascinating realm of space security with Erin Miller, the executive director of the Space-ISAC, alongside Marco Ciappelli, a fervent space enthusiast who also helms the Redefining Society Podcast. They navigate the multifaceted landscape of space information sharing and analysis centers (ISACs), emphasizing the critical role these entities play in bolstering our global security posture against vulnerabilities, incidents, and threats within the space industry. Erin Miller sheds light on key milestones and initiatives propelling the Space-ISAC forward, including its inception at the behest of the U.S. White House in 2019, to address the unprotected attack surfaces of the burgeoning commercial space sector. The episode illuminates the importance of private-public partnerships and international collaboration, highlighting engagements with space agencies worldwide to enhance threat intelligence sharing. The conversation traverses the importance of making threat intelligence actionable and accessible, eschewing spreadsheets for alerts that are immediate and practical. Further, the dialogue touches on the upcoming phase two of the Space ISAC's operational watch center, poised to expand its threat scenario coverage. The episode punctuates with Erin Miller extending an invitation to Sean Martin and Marco Ciappelli to visit the Space-ISAC watch center in Colorado Springs, foregrounding the ongoing endeavors and successes in the domain of space security. Listeners are invited to explore this episode's rich discussions, not only as a beacon of knowledge on space security but also as a conduit for understanding the synergies between cybersecurity, space exploration, and societal impacts. Key Topics Covered __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Space ISAC: https://spaceisac.org/ ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:  HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

40m
Mar 28
Georgia Tech Unveiled: Tales of Admission Triumphs | Conversations with a Current Student & an Alum | Off the Record with Saman — Student Abroad Podcast

GUESTS:  SAKSHEE BAPAT, MS in Cybersecurity, Georgia Institute of Technology [@GeorgiaTech https://twitter.com/GeorgiaTech] On LinkedIn | http://www.linkedin.com/in/sakshee-bapat APURV SINGH GAUTAM, Senior Threat Research Analyst, Cyble Inc. On Twitter | https://twitter.com/ASG_Sc0rpi0n On LinkedIn | http://www.linkedin.com/in/apurvsinghgautam ________________________________ HOST: SAMAN FATIMA On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima ________________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ EPISODE DESCRIPTION Are you from India? Wishing to come to the USA for your studies? Is your dream university Georgia Institute of Technology, Atlanta? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency. Gain dual perspectives from a current student and an alum who have completed the same course. ________________________________ RESOURCES Join the BBWIC Foundation Community: https://www.bbwic.com Read here to know more about the ISC2 CC Certification blog: https://medium.com/@saksheebapat_47568/5-tips-for-getting-certified-in-cybersecurity-cc-f1ca62bc0fb8 ________________________________ For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

1h 8m
Mar 26
Georgia Tech Unveiled: Tales of Admission Triumphs | Conversations with a Current Student & an Alum | Off the Record with Saman — Student Abroad Podcast

GUESTS:  SAKSHEE BAPAT, MS in Cybersecurity, Georgia Institute of Technology [@GeorgiaTech https://twitter.com/GeorgiaTech] On LinkedIn | http://www.linkedin.com/in/sakshee-bapat APURV SINGH GAUTAM, Senior Threat Research Analyst, Cyble Inc. On Twitter | https://twitter.com/ASG_Sc0rpi0n On LinkedIn | http://www.linkedin.com/in/apurvsinghgautam ________________________________ HOST: SAMAN FATIMA On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima ________________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ EPISODE DESCRIPTION Are you from India? Wishing to come to the USA for your studies? Is your dream university Georgia Institute of Technology, Atlanta? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency. Gain dual perspectives from a current student and an alum who have completed the same course. ________________________________ RESOURCES Join the BBWIC Foundation Community: https://www.bbwic.com Read here to know more about the ISC2 CC Certification blog: https://medium.com/@saksheebapat_47568/5-tips-for-getting-certified-in-cybersecurity-cc-f1ca62bc0fb8 ________________________________ For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

1h 13m
Mar 25
Embracing Adaptation and Innovation: The CISO Role is at the Forefront of Cyber Resilience | A Conversation with Jeremy Snyder | Redefining CyberSecurity with Sean Martin

GUEST: JEREMY SNYDER, Founder & CEO at FireTail.Io On Linkedin | https://www.linkedin.com/in/jeremysnyder/ On Twitter | https://twitter.com/halffinn ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/sean-martin ___________________________ EPISODE NOTES In this episode of the Redefining CyberSecurity Podcast, host Sean Martin engages in a thought-provoking conversation with Jeremy Snyder, exploring the evolving landscape of the Chief Information Security Officer (CISO) role via the Worldwide State of the CISO Based on the ‘Ask A CISO’ Podcast. The discussion explores the complexities and pressures faced by CISOs in today’s rapidly changing cybersecurity environment. Jeremy shares insightful perspectives on his journey through the cybersecurity realm, starting from his initial foray into IT and the series of events that anchored his interest and career in cybersecurity, particularly during the COVID-19 pandemic. The episode touches on the challenges CISOs encounter, such as regulatory compliance, threat management, and the shift toward a security-centric business model. The dialogue further explores the integration of IT and security functions, the role of artificial intelligence in cybersecurity, and the impact of emerging technologies on risk assessment. Notably, the conversation highlights the critical nature of understanding business logic and data flows within organizations, stressing the importance of collaborative efforts between CISOs and other business functions to advance secure and innovative solutions. The episode concludes with reflections on the future of the CISO role, emphasizing the need for adaptability, resilience, and a proactive approach to navigating the complex cybersecurity landscape. Overall, the episode provides valuable insights into the strategic significance of the CISO role in enabling business growth and innovation in a secure manner. Key Questions Addressed __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:  HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

41m
Mar 25
Steering Through Cyber Threats: Cybersecurity Insights from Trucking and Automotive Leaders | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

Explore the intricate world of cybersecurity within the trucking and automotive industries through the lens of leading experts. Discover how 'Rolling Safely to Feed the Nation' and 'Wheels, Wires, Silicon, Sensors' unveil the challenges and strategies shaping the digital defense of our transportation systems. ________ This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence. Enjoy, think, share with others, and subscribe https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7108625890296614912 to "The Future of Cybersecurity https://www.linkedin.com/newsletters/the-future-of-cybersecurity-7108625890296614912/" newsletter on LinkedIn. Sincerely, Sean Martin https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin and TAPE3 https://www.itspmagazine.com/tape3ai ________ Sean Martin https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin is the host of the Redefining CyberSecurity Podcast https://www.itspmagazine.com/redefining-cybersecurity-podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website https://www.seanmartin.com/. TAPE3 https://www.itspmagazine.com/tape3ai is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine https://www.itspmagazine.com/tape3ai.

10m
Mar 23
Leadership is Coaching | A Conversation With Brittany Cotton | Tech Done Different Podcast With Ben Schmerler and Ted Harrington

GUEST: BRITTANY COTTON, Head of Coaching at 7CTOs and Executive Coach at Coach EXE On LinkedIn | https://www.linkedin.com/in/brittanycottonberadical/ ________________________________ HOSTS: BEN SCHMERLER On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ben-schmerler TED HARRINGTON On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/ted-harrington ________________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ EPISODE DESCRIPTION As coach and CTO whisperer, Brittany Cotton knows how to get the best results out of high performing executives. In this episode, you’ll learn: a successful leader IS a coach a good leader listens and knows when to let team members take point and a whole lot more ________________________________ RESOURCES ________________________________ For more podcast stories from Tech Done Different With Ted Harrington and Ben Schmerler: HTTPS://WWW.ITSPMAGAZINE.COM/TECH-DONE-DIFFERENT-PODCAST https://www.itspmagazine.com/tech-done-different-podcast Watch the Tech Done Different playlist on YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTQ79pdnWWvCuhWjyw9WGwi ITSPMagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe!

27m
Mar 22
Unveiling the Art of Possible: A Glimpse into RSA Conference 2024 | An On Location Conference Coverage Conversation with Linda Gray Martin and Britta Glade

GUESTS:  LINDA GRAY MARTIN, Vice President at RSA Conference [@RSAConference https://twitter.com/RSAConference] On LinkedIn | https://www.linkedin.com/in/linda-gray-martin-223708/ On Twitter | https://twitter.com/LindaJaneGray BRITTA GLADE, Senior Director, Content & Curation at RSA Conference [@RSAConference https://twitter.com/RSAConference] On LinkedIn | https://www.linkedin.com/in/britta-glade-5251003/ On Twitter | https://twitter.com/brittaglade ____________________________ HOSTS:  SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ EPISODE NOTES Welcome to the kickoff of our comprehensive coverage for RSA Conference 2024, a pivotal gathering that unites minds from all corners of cybersecurity under one expansive theme: The Art of Possible. This year, we're breaking down the walls of impossibility, bringing the power of imagination, humanity, innovation and community into the realm of cybersecurity and beyond. THE FABRIC OF CREATIVITY In an engaging exchange between the On Location Coverages hosts Sean Martin and Marco Ciappelli, the conversation begins with a reflection on what’s possible. Martin and Ciappelli, in a funny exchange bring forth the concept of the "plausible impossible," a creative doctrine that pushes the boundaries of our imagination and challenges the limits of reality. This theme strongly correlates with this year's RSA Conference, focused on exploring the myriad potentials within the cybersecurity landscape. TRADITION MEETS INNOVATION A tradition that Sean and Marco hold dear is the annual inclusion of Linda Gray Martin and Britta Glade, central figures in the orchestration of the RSA Conference. Their participation signifies the commencement of a profound exploration into cybersecurity trends, themes, and innovative ideas set to shape the future. The conversation warmly unfolds to welcome these pivotal voices, shedding light on the central theme, "The Art of Possible," and its implications for the global cybersecurity community. BRIDGING IDEAS AND IMPLEMENTATION The discourse navigates through various aspects of the conference, from keynote speakers to new tracks, emphasizing the commitment to diversity, advancement, and community. With over 2,700 submissions and a broad spectrum of sessions, the RSA Conference stands as a testament to what becomes attainable when different minds unite in pursuit of a shared vision. Among the highlights, Linda Gray Martin and Britta Glade touch upon the essence of community at the conference, illustrating how collective effort can transcend traditional barriers, fostering innovation and progress. The introduction of new programs, such as the Next Stage Expo, reaffirms the conference’s dedication to nurturing growth at every level, providing a stepping stone for emerging companies. FORGING AHEAD: THE EXPLORATION CONTINUES As we venture closer to RSA Conference 2024, set against the backdrop of San Francisco's iconic Moscone Center, the anticipation builds for what promises to be an extraordinary congregation of cybersecurity’s brightest. From groundbreaking keynotes by industry visionaries to immersive track sessions that traverse the unknown, the conference is a beacon for those eager to explore the vastness of what’s achievable. A JOURNEY AWAITS For newcomers and veterans alike, RSA Conference 2024 is more than an event; it's an expedition into the heart of innovation, an opportunity to witness the unfolding of the art of possible firsthand. With thoughtful preparation and an open mind, attendees are poised to discover insights that could redefine the trajectory of cybersecurity and beyond. As we inch closer to May 2024, the excitement is palpable, with much left to uncover. This year’s RSA Conference is not just a event; it's a convergence of ideas, a celebration of potential, and most importantly, a gathering of a community that believes fiercely in the art of turning the impossible into the possible. Join us, as we step into a realm where imagination meets reality, at RSA Conference 2024. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ RESOURCES Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc Want to tell your Brand Story as part of our event coverage? LEARN MORE 👉 https://itspm.ag/evtcovbrf

32m
Mar 21
The Intersection of Healthcare, Artificial Intelligence, and the Future | A Conversation with Emmanuel Moyrand | Redefining Society with Marco Ciappelli

GUEST: ✨ EMMANUEL MOYRAND, CEO & Founder at AZTEQ [@Eazteq https://twitter.com/Eazteq] On Linkedin | https://www.linkedin.com/in/emoyrand/ On Twitter | https://twitter.com/EMoyrand On YouTube | https://www.youtube.com/@AZTEQWEBTV ____________________________ HOST: MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ THIS EPISODE’S SPONSORS BlackCloak 👉 https://itspm.ag/itspbcweb Bugcrowd 👉 https://itspm.ag/itspbgcweb _____________________________ https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin EPISODE INTRODUCTION Hey there, podcast enthusiasts! Welcome back to another captivating episode of "Redefining Society" with yours truly, Marco Ciappelli. Today, we're diving headfirst into the fascinating world where healthcare, artificial intelligence (AI), and the future converge. EXPLORING A VISION OF AUGMENTED HUMANITY Our guest, Emmanuel Moyrand, is a true visionary in this realm. With a background that spans from art to cutting-edge technology and blockchain, Moyrand offers us a unique perspective on how these diverse fields can intertwine to shape our future. THE IMPACT OF AI IN HEALTHCARE Join us as we unpack the game-changing role AI plays in healthcare. Moyrand walks us through its potential to revolutionize patient care, from predictive diagnostics to personalized treatment plans, painting a vivid picture of a future where healthcare is not just reactive but proactive. PRIVACY, ETHICS, AND THE FUTURE OF HEALTHCARE But hold on, folks! It's not all sunshine and rainbows. Moyrand and I tackle the tough questions surrounding privacy and ethics in AI-driven healthcare. How do we ensure data security? How do we maintain transparency and trust? Moyrand's insights are sure to spark some thought-provoking conversations. AUGMENTING HUMAN CAPABILITIES AND EMPOWERING HEALTH Let's not forget about the human touch. Moyrand shares heartwarming stories of how AI is empowering individuals to take control of their health journey, from assisting the elderly to enhancing accessibility for all. It's a reminder that, at its core, technology should serve humanity. EMBRACING INNOVATION IN ART AND TECHNOLOGY And last but not least, we explore the intersection of art, technology, and AI. Moyrand reveals how creatives are harnessing AI as a tool for innovation, blurring the lines between man and machine in the most creative of ways. In closing, our conversation with Emmanuel Moyrand offers a glimpse into a future where healthcare is not just about treating illnesses but enhancing lives. It's a future where ethics, innovation, and humanity intertwine to create a brighter tomorrow. So, buckle up, folks! It's going to be an enlightening ride. And remember, the future is what we make of it, so let's make it a good one. _____________________________ RESOURCES Intelligence Artificielle et Santé: Naviguer vers une humanité augmentée (French Edition): https://www.amazon.com/Intelligence-Artificielle-Sant%C3%A9-Naviguer-augment%C3%A9e/dp/B0CQK7YCKX ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/advertise-on-itspmagazine-podcast

27m
Mar 21
Privacy in the Digital Age | Cyber Cognition Podcast with Hutch and Len Noe

HOSTS:  HUTCH On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/hutch LEN NOE, Technical Evangelist / Whitehat Hacker at CyberArk [@CyberArk https://twitter.com/CyberArk] On Twitter | https://twitter.com/hacker_213 On LinkedIn | https://www.linkedin.com/in/len-noe/ ______________________ EPISODE SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ EPISODE INTRODUCTION In this episode, we discuss how rapid transformations in the digital landscape are impacting individual privacy. ______________________ RESOURCES EU AI Act: https://www.perplexity.ai/search/EU-AI-act-PvHh..gQShONavoMbnm95A US Fed Gov’t Commissions Report on AI Risk - https://time.com/6898967/ai-extinction-national-security-risks-report/?utm_source=pocket_saves Devin comes out of Stealth (AI is now creating AI) – https://daily.dev/blog/what-is-devin-the-ai-software-engineer-everyone-is-talking-about Figure provides impressive status update on their partnership with OpenAI – https://youtu.be/Sq1QZB5baNw?si=MuiSiNSjg5_kd6YF ______________________ For more podcast stories from Cyber Cognition Podcast with Hutch, visit: https://www.itspmagazine.com/cyber-cognition-podcast Watch the video podcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS12r9wDntQNB-ykHQ1UC9U

56m
Mar 21
Rolling Safely to Feed the Nation: The Cyber Frontline of Trucking Safety | A Conversation with Chloe Callahan, Antwan Banks, Jeremy Daly | Redefining CyberSecurity with Sean Martin

GUESTS:  CHLOE CALLAHAN, IT Operations Manager at Peninsula Truck Lines [@PeninsulaTL https://twitter.com/@PeninsulaTL] On LinkedIn | https://www.linkedin.com/in/chloe-callahan-36822995/ ANTWAN BANKS, Director of Enterprise Security at NMFTA [@nmfta https://twitter.com/nmfta]  On LinkedIn | https://www.linkedin.com/in/antwan-banks-cissp-cciso-cism-cisa-29465314/ DR. JEREMY DAILY, Ph.D., P.E,  Associate Professor of Systems Engineering, Colorado State University [@ColoradoStateU https://twitter.com/ColoradoStateU]  On LinkedIn | https://www.linkedin.com/in/jeremy-daily-646750103/ ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this installment of the Redefining CyberSecurity Podcast, host Sean Martin dives deep into the intricate world of trucking (large vehicle) cybersecurity. Sean brings together a panel of distinguished guests, each contributing unique insights from their respective positions in the trucking and cybersecurity realms. Attendees include Chloe Callahan, Operations Manager at Peninsula Truck Lines, and Antwan Banks, Director of Enterprise Security at NMFTA, alongside Jeremy Daly from Colorado State University, where he teaches systems engineering at the graduate level. The conversation uncovers the specialized cybersecurity challenges faced by the trucking industry. Despite the sector's pivotal role in maintaining the supply chain, it emerges that the requirements and threats it encounters are significantly distinct from those in more traditional IT environments. Callahan shares her journey towards recognizing the importance of cybersecurity through her engagement with NMFTA conferences, which fueled her dedication to educating her community about cybersecurity basics and beyond. Banks offers a compelling perspective from his experience in cyber defense and warfare, emphasizing the strategic implications of securing the trucking sector against potential nation-state attacks that aim to disrupt critical supply lines. The episode further explores the technological complexities inherent in the trucking industry, particularly concerning the integration of operational technology (OT) with information technology (IT) systems. Daly adds depth to the discussion by highlighting the evolving threat landscape and the importance of considering the entire lifecycle of trucking assets from a security standpoint. He also sheds light on initiatives like the Cybertruck Challenge, designed to foster talent and awareness in tackling these unique cybersecurity challenges. The panel also addresses the vital role of education and proactive cybersecurity practices, underscoring the significance of comprehensive incident response planning, which extends to responding to cybersecurity incidents affecting the physical operation of trucks. Through their dialogue, the importance of community, information sharing, and collaboration across industries to enhance cybersecurity readiness emerges clear. Overall, the episode offers an enlightening exploration of cybersecurity's critical place within the trucking industry, stressing the necessity for vigilance, preparedness, and community cooperation to safeguard vital supply chains against sophisticated cyber threats. Key Questions Addressed __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES CyberTruck Challenge: www.cybertruckchallenge.org http://www.cybertruckchallenge.org/ Posters and presentations by Dr. Daily: https://www.engr.colostate.edu/~jdaily/presentations/index.html ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

48m
Mar 21
Wheels, Wires, Silicon, Sensors, Networks, and Data: Navigating the Cybersecurity Across an Automotive Ecosystem on the Road to Passenger Vehicle Autonomy | A Conversation with Scott Sheahan and Marco Ciappelli | Redefining CyberSecurity with Sean Martin

GUESTS:  SCOTT SHEAHAN, Owner/Principal Consultant, Rustic Security LLC On LinkedIn | https://www.linkedin.com/in/scottsheahan/ HOST: MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this episode of the Redefining Cybersecurity Podcast, host Sean Martin is joined by co-founder Marco Ciappelli, host of the Redefining Society Podcast, and guest Scott Sheahan, a seasoned professional with a rich background in the automotive industry and embedded software development. The episode digs into the pressing issue of automotive cybersecurity, exploring the challenges and complexities that manufacturers, OEMs, and consumers face in an increasingly connected world. Sheahan shares insights from his transition from aerospace to automotive, emphasizing the similarities between the industries, particularly their reliance on embedded systems and the heightened concern for cybersecurity. The conversation touches on the evolution of connected cars, highlighting the myriad of data collected through telematics devices and the potential privacy concerns this raises. The episode also discusses the impact of cybersecurity on vehicle safety, the role of industry standards like ISO/SAE 21434, and the paramount importance of secure by design principles. The dynamics of the automotive supply chain and the right to repair are examined, alongside a discussion on the future of autonomous vehicles and the implications for consumers' connection with driving. Scott Sheahan encourages aspiring cybersecurity professionals to dive into the industry, underscoring the demand for talented individuals in this critical area. The episode wraps up with a philosophical reflection from Marco on the essence of ownership and control in the era of connected and autonomous cars, posing thought-provoking questions about the nature of technology's role in our lives. Key Questions Addressed __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Inspiring post: https://www.linkedin.com/posts/scottsheahan_getting-into-automotive-cybersecurity-activity-7143250700741804032-FJe4/ Road Vehicles: Cybersecurity Engineering: https://www.iso.org/standard/70918.html ASRG Youtube Channel: https://www.youtube.com/@automotivesecurityresearch1613/videos ASRG website: https://asrg.io/ ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

46m
Mar 20
Master Class: Learn Proactive Incident Response Techniques | A Conversation with Sarah Armstrong-Smith | The Soulful CXO Podcast with Dr. Rebecca Wynn

GUEST: SARAH ARMSTRONG-SMITH, Chief Security Advisor for Microsoft [@Microsoft https://twitter.com/Microsoft] On LinkedIn | https://linkedin.com/in/sarah-armstrong-smith On Twitter | https://twitter.com/SarahASmith75 HOST: DR. REBECCA WYNN On ITSPmagazine  👉  https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn ________________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ EPISODE DESCRIPTION In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Sarah Armstrong-Smith, Microsoft's Chief Security Advisor. Sarah shares her extensive experience in enhancing security strategies and capabilities for major organizations. Her impressive background includes leadership roles in business resilience, crisis management, and cybersecurity at renowned companies such as the Microsoft, London Stock Exchange Group, Fujitsu, EY, and AXA. She has been on the front line of major incidents, including IT failures, data breaches, and fraud. We delve into having a holistic approach to business continuity, crisis management, and incident response, explore the importance of prioritizing people impact, critical actions, the decision-making processes during incidents, the shared responsibility model in cloud services, and the need for organizations to remain accountable for their data and user activities. This is a must-listen-to Master Class that will help leaders enhance the organization's security strategies through lessons from real-world incidents. ________________________________ RESOURCES Effective Crisis Management: A Robust A-Z Guide for Demonstrating Resilience by Utilizing Best Practices, Case Studies, and Experiences: https://www.amazon.com/Effective-Crisis-Management-Demonstrating-Experiences/dp/9355512716 Understand the Cyber Attacker Mindset: Build a Strategic Security Programme to Counteract Threats: https://www.amazon.com/Understand-Cyber-Attacker-Mindset-Counteract/dp/1398614289 ________________________________ SUPPORT: Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo ________________________________ For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast ITSPMagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe!

30m
Mar 19
How Do We Handle Sneaky Changes in Terms and Conditions That Allow Training of AI with Sensitive/Customer Data Essentially Without Our Knowledge | A Conversation with Nigel Cannings| Redefining CyberSecurity with Sean Martin

GUEST: NIGEL CANNINGS, CEO at Intelligent Voice [@intelligentvox https://twitter.com/intelligentvox?lang=en] On Linkedin | https://www.linkedin.com/in/nigelcannings/?originalSubdomain=uk Google Scholar | https://scholar.google.co.uk/citations?user=zHL1sngAAAAJ&hl=en ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this episode of the Redefining CyberSecurity Podcast, host Sean Martin is joined by Nigel Cannings. The conversation centers around the evolving landscape of data privacy, particularly focusing on the implications of companies using customer data to train AI models, with a specific look at DocuSign's recent policy changes. Martin and Cannings discuss the fine line between using data for enhancement of services and the ethical, legal, and privacy concerns that arise when companies change terms and conditions to harness customer data for AI training without explicit consent. Cannings, drawing on his background as both a lawyer and a technologist, provides insights into the challenges of truly anonymizing data and the potential risks of data misuse. He shares his personal decision to cancel his subscription to the service in response to these practices, urging listeners to reconsider their use of services that do not transparently and responsibly handle their data. The conversation also touches upon the broader implications for cybersecurity, including third-party risk assessments and the responsibility of companies to not only secure consent for data usage but to continuously update and inform customers about changes to terms and conditions. Both hosts stress the importance of consumer awareness and the need for businesses to balance innovation with ethical data practices. By highlighting examples from various industries, this episode calls for a more transparent and responsible approach to data usage in the digital age, emphasizing customer rights and the potential repercussions of neglecting privacy concerns. Top Questions Addressed __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Inspiring Post: https://www.linkedin.com/posts/nigelcannings_privacymatters-docusign-aiprivacyconcerns-ugcPost-7168953031135322112-vZSM ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

43m
Mar 18
Book | Sigh, See, Start: How to Be the Parent Your Child Needs in a World That Won’t Stop Pushing—A Science-Based Method in Three Simple Steps | A Conversation With Author Dr. Alison Escalante MD | Audio Signals Podcast With Marco Ciappelli

GUESTS: ALISON ESCALANTE, Author, Pediatrician On LinkedIn | https://www.linkedin.com/in/alisonescalantemd/ On Twitter | https://twitter.com/AEscalanteMD Website | https://theprimarycarer.com/ _____________________________ HOST: MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network _____________________________ EPISODE INTRODUCTION In this episode of Audio Signals Podcast, Dr. Alison Escalante explores her enlightening book, unpacking the transformative "Sigh, See, Start" method designed to guide parents through the complexities of rising children in our modern society. Drawing from her rich background as both a pediatrician and a mother, Dr. Escalante shares insights honed over a decade of addressing the growing epidemic of childhood anxiety. At the heart of the method lies an understanding of the profound influence of social media, societal pressures, and the pervasive anxiety gripping today's youth. Dr. Escalante introduces the concept of "sighing" as a neurologically-rooted tool to foster safety, unlock higher-level thinking, and forge deeper connections with our children. It's a rallying cry for parents to be fully present in their parenting journey. Mindfulness and keen observation form the cornerstone of the "Sigh, See, Start" method, equipping parents with practical strategies to navigate the myriad challenges they face daily. Through Dr. Escalante's compassionate lens, imperfection isn't a hindrance but rather a catalyst for growth—a departure from the suffocating grip of perfectionism towards a more adaptive, learning-oriented approach. Crucially, the method transcends one-size-fits-all solutions, acknowledging the diverse tapestry of family dynamics and circumstances. Dr. Escalante extends a guiding hand to parents grappling with various hurdles, from resource constraints to health issues and unconventional family structures. The conversation delves into actionable insights, from fostering collaborative problem-solving with our children to addressing daunting issues like bullying head-on. Dr. Escalante's personal anecdotes, including her battle with long COVID, underscore the method's effectiveness in maintaining familial bonds amidst adversity. As the episode draws to a close, Dr. Escalante leaves us with a poignant reminder of the power of imperfection and the resilience it nurtures within families. She extends an open invitation to explore the depths of her book, contemplating its transformative potential not just for individuals but for the wider parenting community. Join us on this journey of discovery, as we embrace imperfection, cultivate resilience, and forge deeper connections with our children through the empowering "Sigh, See, Start" method. ABOUT THE BOOK Dr. Alison Escalante is a board-certified pediatrician with more than two decades of experience who has spent the last ten years exploring ways to equip parents to meet their children’s needs. She has experienced first-hand the culture of criticism and anxiety that drains parental joy and leaves parents feeling bad about what they should or should not be doing with and for their children. She calls this the parenting “ShouldStorm,” and this book is her invitation to escape that cycle and be the parent your child needs.In this game-changing parenting book, Dr. Escalante outlines her 3-step science-based approach to escaping the ShouldStorm and embracing should-free mindful parenting. Going into detail about each step, she clearly explains how to implement this approach in everyday situations where parents may feel overwhelmed and shares real results from parents and children who use the technique: __ __ In the vein of , this book offers a simple approach and practical, proven strategies any parent can use. It also explores parenting culture and why it has become more and more intense over recent decades. For anyone who wants a proven toolkit for resisting a parenting culture that shames them when they can’t meet unrealistic expectations,  is your new go-to tool for joyful parenting. The book is available now at your favorite bookseller https://smarturl.it/SighSeeStart. _____________________________ RESOURCES Sigh, See, Start: How to Be the Parent Your Child Needs in a World That Won’t Stop Pushing—A Science-Based Method in Three Simple Steps (Book): https://theprimarycarer.com/book/ _____________________________ For more podcast stories from Audio Signals:  HTTPS://WWW.ITSPMAGAZINE.COM/AUDIO-SIGNALS https://www.itspmagazine.com/audio-signals Watch the video version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllQvnJ8eHUlVX8AuyhehtexA Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

35m
Mar 16
A Conversation with David Lillefloren | The Leadership Student Podcast with MK Palmore

GUEST: DAVID LILLEFLOREN, CEO, Sunraycer On LinkedIn | https://www.linkedin.com/in/david-lillefloren-4b2b821/ ______________________ HOST: MK PALMORE, Host of The Leadership Student Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/mk-palmore ______________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ EPISODE DESCRIPTION In this insightful episode of the Leadership Student podcast, host MK Palmore has a deep-dive conversation with David Lillefloren, CEO of Sunracer, about leadership strategies in disruptive industries, especially renewable energy. David shares his journey from the military to becoming a top executive, and how his experiences with sports and team dynamics inform his approach to building effective teams and driving operational success. ______________________ RESOURCES ______________________ To see and hear more of The Leadership Student Podcast with MK Palmore content on ITSPmagazine, visit: https://www.itspmagazine.com/the-leadership-student-podcast Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllQdltSIJ8lWqLiflyrMxFA5 Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

31m
Mar 15
Crisis Management: Strategies When Communicating with Multiple Stakeholders | An On Location Conference Coverage Conversation with Mary Chaney, Melanie Ensign, and Shawn Tuma

GUESTS:  MARY CHANEY, Chairwoman, CEO and President, Minorities in Cybersecurity  On LinkedIn | https://www.linkedin.com/in/marynchaney/ MELANIE ENSIGN, Founder & CEO, Discernible Inc On LinkedIn | https://www.linkedin.com/in/melanieensign/ SHAWN TUMA, Co-Chair, Data Privacy & Cybersecurity Practice, Spencer Fane LLP [@SpencerFane https://twitter.com/SpencerFane] On LinkedIn | https://www.linkedin.com/in/shawnetuma/ On Twitter | https://twitter.com/shawnetuma ____________________________ HOSTS:  SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ EPISODE NOTES At the forefront of this On Location with Sean and Marco are MiC Annual Conference panelists: Mary Chaney, CEO of Minorities in Cybersecurity; Melanie Ensign, founder and CEO of Discernible; and Shawn Tuma, a specialist in cybersecurity and data privacy law. The conversation centers around crisis management, particularly emphasizing the importance of preparation, defined roles, and adept communication strategies. Mary shares from her experiences, asserting the necessity for someone with the authority to make decisive actions in a crisis. Shawn echoes her sentiments, adding the need to prepare for catastrophic incident response rather than everyday incident response. Also discussed is the importance of having out-of-band communication platforms for secure discussions during a crisis. All three panelists agree on the importance of involving companies in making their environments more inviting, safe, productive, and successful for diverse workers in the cybersecurity industry. Key Questions Addressed __ __ ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ RESOURCES Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

37m
Mar 15
Discussing the art of intelligence and the true meaning of creativity: Generative AI's Impact on Creative Professions | A Conversation with Alex Shvartsman | Redefining Society with Marco Ciappelli

GUEST: ✨ ALEX SHVARTSMAN, Anthologist / Editor, UFO Publishing, Caezik SF&F [@arcmanorbooks https://twitter.com/arcmanorbooks] On LinkedIn | https://www.alexshvartsman.com https://www.alexshvartsman.com/ On Twitter | https://twitter.com/AShvartsman On Facebook | https://www.facebook.com/shvartsman.alex ____________________________ HOST: MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ THIS EPISODE’S SPONSORS BlackCloak 👉 https://itspm.ag/itspbcweb Bugcrowd 👉 https://itspm.ag/itspbgcweb _____________________________ https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin EPISODE INTRODUCTION In this captivating episode, Marco Ciappelli hosts a dialogue with Alex Schwartsman, focusing on the transformative role of generative AI within the art sphere. Together, they navigate the ethical landscapes, global influences, and the pressing need to discern handcrafted artistry from its AI-generated counterparts. This in-depth discussion ventures into AI's footprint across various artistic domains, including visual arts and literature, examining its broader impacts on the art industry. Alex sheds light on his anthology, a compilation that spans the globe, showcasing a spectrum of creative endeavors that confront the challenges and prospects birthed by AI in art. The discourse is framed to foster a diverse exploration of viewpoints, urging listeners to partake in a thoughtful examination of AI's burgeoning partnership with artistic expression. With Alex's variegated background as an anthologist, writer, and game designer, he brings a wealth of knowledge to the table, enriching the conversation with insights into art's dynamic evolution amidst technological advances. The duo goes into the ethical dilemmas posed by AI in art and the implications for traditional creators, advocating for a societal appreciation for the irreplaceable value of human-made art. This episode extends an open invitation to our audience to ponder over AI's expanding role in art, sparking a reflective mindset on this pressing issue. Wrapping up with the promise of further discussions with Alex, the episode underscores the ongoing relevance and complexity of this intersection between technology, creativity, and moral principles, setting the stage for future explorations into this fascinating topic. _____________________________ RESOURCES   ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/advertise-on-itspmagazine-podcast

36m
Mar 14
Security, Laws, and Vulnerabilities: Unpacking the Disclosure Process to Understand the Intersection of CFAA, DMCA, and Coordinated Vulnerability Disclosure | Redefining CyberSecurity and Society with Sean Martin

GUESTS:  KATIE NOBLE, Director, PSIRT and Bug Bounty at Intel Corporation On LinkedIn | https://www.linkedin.com/in/katie-trimble-noble-b877ba18a/ HARLEY GEIGER, Founder and Coordinator, Security Research Legal Defense Fund On LinkedIn | https://www.linkedin.com/in/harleylorenzgeiger/ ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this episode of the Redefining CyberSecurity podcast, host Sean Martin is joined by Katie Noble, Director of Product Security and Communications at Intel Corporation, and Harley Geiger, a cybersecurity attorney at Venable LP. The episode provides a deep dive into the realm of vulnerability disclosure and the corresponding laws that shape its dynamics. The insightful conversation unveiled vulnerability disclosure as a toolbox for receiving vulnerabilities from diverse sources and then subsequently identifying, mitigating, and disclosing them. Both Noble and Geiger highlighted the importance of this process in creating a more secure digital ecosystem. However, they identified some challenges which include technical literacy, uneven state laws, clarity on good-faith security research, and sanctions that restrict conversation about vulnerabilities with certain entities. Furthering the discussion, they touched upon the implications of AI and services provided through APIs on vulnerability disclosure. They acknowledged AI as an enabler which necessitates creative thinking about new tools for infrastructure security. They also highlighted potential issues with cloud services and AI, along with the growing practice of identifying non-security harms such as bias and discrimination through similar disclosure processes. While discussing the role of regulations and policies, the Noble and Geiger stressed these aid in setting security standards and issuing regulatory compliance. They emphasized that understanding regulation as a net good and engaging proactively with policy formulation can result in better product security. The episode concluded with insights on how regulatory improvements could reduce liability and move the space forward. This includes improvements in state law, clarification around AI, and easing sanctions to allow dialogue around vulnerabilities. ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Hacking Policy Council - State Charging Policies for Good Faith Security Researchers: https://assets-global.website-files.com/62713397a014368302d4ddf5/64d3d1e780453a690d637186_HPC%20statement%20on%20state%20charging%20policy%20reform%20-%20August%202023.pdf Hacking Policy Council - AI red teaming: Legal clarity and protections needed: https://assets-global.website-files.com/62713397a014368302d4ddf5/6579fcd1b821fdc1e507a6d0_Hacking-Policy-Council-statement-on-AI-red-teaming-protections-20231212.pdf ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

51m
Mar 14
What Executive Leaders Can Do to Change Their Company's Culture | An On Location Conference Coverage Conversation with Denitra Letrice and Dwan Jones

GUESTS:  DENITRA LETRICE, Director of Cybersecurity Planning & Engagement, MassMutual On LinkedIn | https://www.linkedin.com/in/denitraletrice/ On Twitter | https://twitter.com/denitraletrice DWAN JONES, Directory of Diversity, Equity and Inclusion, ISC2 [@ISC2 https://twitter.com/ISC2] On LinkedIn | https://www.linkedin.com/in/dwanjones/ ____________________________ HOSTS:  SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ EPISODE NOTES This episode of the "On Location with Sean and Marco" discusses the crucial topic of company culture and its impact on organizations, particularly in the cybersecurity field. Throughout the episode, Sean Martin and Marco Ciappelli engage in thought-provoking conversations with guests Denitra Letrice and Dwan Jones, focusing on the significance of cultivating a positive work culture. The discussion emphasizes the idea that a strong company culture is essential for attracting and retaining top talent, especially in a highly competitive industry like cybersecurity. Denitra Letrice and Dwan Jones provide valuable insights into the need for organizations to create inclusive and diverse environments where employees feel valued and can thrive. They stress the importance of executive leaders listening to and understanding the experiences of their workforce to drive positive change and improve overall productivity. They also highlight the significance of continuous feedback, engagement surveys, and creating safe spaces for open communication within the workplace, underscoring that building a healthy work environment requires intentional effort, assessments, and a willingness to address systemic issues that may hinder organizational culture. Furthermore, the episode previews an upcoming session at the Minorities in Cybersecurity (MiC) Annual Conference in Dallas, Texas, with Denitra Letrice and Dwan Jones as panelists for this session. Titled "What Executive Leaders Can Do to Change Their Company's Culture," the session aims to provide actionable strategies for executives to enhance their organizational culture and drive positive outcomes. Overall, the episode serves as a platform for insightful discussions on the role of leadership in shaping company culture, the importance of diversity and inclusion, and the impact of culture on attracting and retaining talent in the cybersecurity industry. It encourages listeners to consider the value of creating a supportive and empowering work environment for long-term success. ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ RESOURCES Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

26m
Mar 13
Startup Growth, Leadership, and Navigating Market Challenges | A Conversation with with Bryson Bort | Loops and Lifecycles Podcast with Josh Mason

GUEST: BRYSON BORT, CEO and Founder at SCYTHE [@scythe_io https://twitter.com/scythe_io] On LinkedIn | https://www.linkedin.com/in/brysonbort/ On Twitter | https://twitter.com/brysonbort/ HOST: JOSH MASON On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/joshua-mason ______________________ EPISODE SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ EPISODE INTRODUCTION In this episode of Loops and Lifecycles, Bryson Bort, founder of Scythe and ICS Village, dives into his experiences growing startups and nonprofits. He discusses his "Rubik's Cube" leadership style of empowering teams, drawing parallels to his military background. Bort explains the challenges of scaling through funding rounds, hiring, and product development. He also shares how the economic climate of 2022-23 has impacted valuations and growth, emphasizing the importance of fiscal discipline, persistence, and focus on business fundamentals during leaner times. Bort's insights provide a candid look at the realities of steering a growth-stage startup through both opportunities and headwinds. ______________________ RESOURCES ICS Village: https://www.icsvillage.com/ ______________________ For more podcast stories from Loops and Lifecycles Podcast with Josh Mason, visit: https://www.itspmagazine.com/loops-and-lifecycles-podcast Watch the webcast version on-demand on YouTube: (coming soon https://www.youtube.com/channel/UCbo3ZeBn3eyBnjE7IRiADKA)

14m
Mar 12
Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

GUEST: FRANK MCCOURT, Executive Chairman and Founder, Project Liberty [@pro_jectliberty https://twitter.com/pro_jectliberty] On LinkedIn | https://www.linkedin.com/in/frank-h-mccourt/ Project Liberty on LinkedIn | https://www.linkedin.com/company/projectliberty/ ____________________________ HOSTS:  SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin HOST: MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this thought-provoking and potentially life-changing conversation with hosts Sean Martin and Marco Ciappelli, Frank McCourt discusses the necessity of prioritizing personhood in the face of increasing Internet surveillance. The trio discuss the deceptive practices of companies that extract user data under the alluring guise of free services. They explore the fundamental need for society to determine how to harness and utilize technology, which currently exists as an all-powerful, autocratic surveillance entity beyond individual control. Recognizing the necessity of cultural shift to reclaim liberty, humanity, and dignity in the digital age, Frank emphasizes the urgency for society to take action. He presents Project Liberty as a conscious initiative to course-correct the trajectory of the Internet's effect on society and calls on individuals to raise their hopeful voices and make discerning choices. The narrative sheds light on how McCourt envisions restructuring internet governance, espousing a people-centric approach, ultimately promoting a more secure democratic digital world. To further this mission McCourt presents several ideals from his book 'Our Biggest Fight', emphasizing the necessity to reclaim control over personal data. This is a conversation that must be heard — a discussion you want to be part of. Key Questions Addressed __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Book): https://www.projectliberty.io/our-biggest-fight Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Pre-Order Book): https://www.penguinrandomhouse.com/books/743398/our-biggest-fight-by-frank-h-mccourt-jr-with-michael-j-casey/ https://urldefense.com/v3/__http:/www.projectlibertyfoundation.io__;!!D5JvZw6ajyOLiVA!T0iVPmT20MKO7XS17BM_eRC740SxADIYldxzLQbw3A6V3pHF7dQWFsATCwlVhra7njLCVinyWzVBY0lBfjDrOQ$ ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

1h 1m
Mar 12
BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

In the recent installment of Brand Stories with BlackCloak, co-hosts Marco Ciappelli and Sean take a journey into the escalating issue of cyber threats facing venture capitalists, private equity professionals, and affluent individuals invested in cryptocurrency. This episode stands out for its insightful analysis into how cybercriminals are increasingly targeting high-net-worth individuals, employing sophisticated strategies to breach their privacy and security and to steal their cryptocurrency. The discussion, enriched by the expertise of Chris Pierson, CEO and founder of BlackCloak, along with in-depth research from his team, highlights the imperative for tailored cybersecurity solutions in an era where financial investments intersect with digital vulnerability. The conversation begins with an overview of the emerging trend where cybercriminals meticulously target individuals at the apex of financial and technological investments. Pierson’s input paints a detailed picture of the advanced tactics these nefarious actors use, ranging from social engineering to advanced phishing and hacking methods. These tactics are not random; they are precisely aimed at exploiting the unique lifestyles and the consequent vulnerabilities of high-net-worth individuals, making the need for customized cybersecurity measures more critical than ever. A significant portion of the episode is dedicated to discussing the necessity of concierge-style cybersecurity services. Pierson emphasizes that BlackCloak’s approach is far from generic; it offers bespoke protection plans that cater to the individual’s specific lifestyle and risk profile. This personalized approach is crucial, as the assets and digital footprints of high-net-worth individuals are far from ordinary and require specialized protection strategies. Pierson further outlines essential mitigating controls and risk reduction tactics that are pivotal in safeguarding against cyber-attacks. The focus here is on creating a multi-layered defense system that protects personal devices, secures network connections, and minimizes vulnerabilities related to one's digital presence. This strategy is not only about defending against current threats but also about being agile enough to adapt to new risks as they emerge. A key insight from the discussion is BlackCloak’s proactive stance in anticipating future cybersecurity challenges. The cyber threat landscape is dynamic, with criminals continuously innovating to find new ways to breach defenses. BlackCloak’s methodology is centered on staying ahead of these threats through anticipation and preparation, ensuring their clients remain protected against both current and future vulnerabilities. This episode goes beyond traditional cybersecurity discussions, focusing on the nuanced challenges faced by individuals whose financial success makes them prime targets for cybercriminals. It underscores the importance of investing in advanced, personalized cybersecurity solutions in today’s digital age. For venture capitalists, private equity professionals, and cryptocurrency investors, the message is clear: sophisticated, tailored cybersecurity and privacy protection is not an option but a necessity. The insights provided in this episode of Brand Stories with BlackCloak offer a comprehensive look into the complexities of protecting high-net-worth individuals in the digital realm. It serves as a crucial resource for anyone involved in high-stakes investment sectors, highlighting the need for vigilance, sophisticated security measures, and a proactive approach to cybersecurity in the face of evolving threats. https://www.itspmagazine.com/their-infosec-story GUEST: CHRIS PIERSON, Founder and CEO of BlackCloak [@BlackCloakCyber https://twitter.com/BlackCloakCyber] On Linkedin | https://www.linkedin.com/in/drchristopherpierson/ On Twitter | https://twitter.com/drchrispierson RESOURCES Learn more about BlackCloak and their offering: https://itspm.ag/itspbcweb Are you interested in telling your story? HTTPS://WWW.ITSPMAGAZINE.COM/TELLING-YOUR-STORY https://www.itspmagazine.com/telling-your-story

31m
Mar 12
Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

GUEST: CHRISTOPHER SALGADO, CEO at All Points Investigations, LLC On Linkedin | https://www.linkedin.com/in/christophersalgado/ ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this episode of Redefining CyberSecurity Podcast, host Sean Martin converses with Christopher Salgado about the critical yet overlooked aspects of cyber investigations. Salgado's rich experiences, from being an insurance investigator in Chicago to working on Facebook's global investigations division and being a key player amidst the Cambridge Analytica crisis, lay the foundation for this engrossing dialogue. Salgado elaborates on the unique challenges posed by cyber investigations—being analytical, yet organic; thorough, yet flexible—straddling between rigidity of process and fluidity of response. Pragmatism and diligent investigation are pitched alongside the usefulness of AI tools, which, as per Salgado, can be both ally and adversary. Highlighting the importance of operating within established processes, Salgado presses on the need for standardization and streamlining, without compromising on the inherently organic nature of investigative work. He underscores how modifiable Standard Operating Procedures (SOPs) can uphold consistency and enable comprehensive learning, while staying legally sound and economically feasible. Salgado also draws attention to the flip-side of AI-tools—potential data-leaks and the threat of manipulated AI-platforms. Corporations employing AI must weigh their usage against the risks, envisaging issues of data-privacy, information-misuse, and disinformation before rolling out (or permitting vendors to use) AI-based systems. In a nutshell, this enlightening conversation delves into the complexities of cyber investigations, the indispensable role of AI, and the necessity of solid processes, making it a must-listen for cybersecurity enthusiasts and cyber sleuths alike. Top 3 Questions Addressed: __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES   ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

51m
Mar 11
The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

This edition of The Future of Cybersecurity Newsletter by Sean Martin draws a parallel between cybersecurity in businesses and "The Truman Show," highlighting the transformative impact of embedding cybersecurity into core business strategies. It discusses the challenges and potential of redefining traditional cybersecurity roles to foster innovation, enhance efficiency, and gain a competitive edge. ________ This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence. Enjoy, think, share with others, and subscribe https://www.linkedin.com/build-relation/newsletter-follow?entityUrn=7108625890296614912 to "The Future of Cybersecurity https://www.linkedin.com/newsletters/the-future-of-cybersecurity-7108625890296614912/" newsletter on LinkedIn. Sincerely, Sean Martin https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin and TAPE3 https://www.itspmagazine.com/tape3ai ________ Sean Martin https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin is the host of the Redefining CyberSecurity Podcast https://www.itspmagazine.com/redefining-cybersecurity-podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website https://www.seanmartin.com/. TAPE3 https://www.itspmagazine.com/tape3ai is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine https://www.itspmagazine.com/tape3ai.

10m
Mar 10
Rejection is a redirection | Conversation with a soon-to-be Northeastern Graduate Anusha Vajha | Off the Record with Saman — Student Abroad Podcast

GUEST: ANUSHA VAJHA, MS Cybersecurity, Northeastern University [@Northeastern https://twitter.com/Northeastern] On LinkedIn | https://www.linkedin.com/in/anushavajha/ ________________________________ HOST: SAMAN FATIMA On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima ________________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ EPISODE DESCRIPTION Are you from India? Wishing to come to the USA for your studies? Is your dream university the Northeastern University, Boston? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency. ________________________________ RESOURCES Join the BBWIC Foundation Community: https://www.bbwic.com/ ________________________________ For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

1h 9m
Mar 08
Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

GUEST: CASSIE CROSSLEY, VP, Supply Chain Security, Schneider Electric [@SchneiderElec https://twitter.com/SchneiderElec] On LinkedIn | https://www.linkedin.com/in/cassiecrossley/ On Twitter | https://twitter.com/Cassie_Crossley On Mastodon | https://mastodon.social/@Cassie_Crossley ____________________________ HOST: SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin VIEW THIS SHOW'S SPONSORS https://www.itspmagazine.com/redefining-cybersecurity-podcast ___________________________ EPISODE NOTES In this episode of the Redefining CyberSecurity Podcast, host Sean Martin chats with Cassie Crossley, Vice President for Supply Chain Security at Schneider Electric, and author of the book "Software Supply Chain Security". Crossley emphasizes the need for increased awareness and understanding of software supply chain security, not just among technology companies but also in the broader business sector including procurement, legal, and MBA graduates. Crossley highlights the intricate complexities involved in securing IT, OT and IoT ecosystems. These include dealing with decades-old equipment that can't easily be upgraded, and accounting for the constantly evolving nature of cybersecurity threats, which she likens to a 'Wild West' environment. Crossley brings attention to the importance of businesses understanding the risks and impacts associated with cyber vulnerabilities in their supply chain. She touches on the potential vulnerabilities of pre-installed apps on iPhones, the need for more memory-safe languages, and the complexities of patch management in OT environments. Additionally, Crossley talks about the potential for cyber disasters and the importance of robust disaster recovery processes. Discussing the EU Cyber Resilience Act, she raises an important issue about the lifespan of tech devices and the potential impact on the security status of older devices. To help businesses navigate these challenges, Crossley’s book provides a holistic overview of securing end-to-end supply chains for software, hardware, firmware, and hardware; it is designed to serve as a practical guide for anyone from app developers to procurement professionals. She aims to enlighten and equip businesses to proactively address supply chain security, rather than treating it as an afterthought. Key Questions Addressed: __ __ ___________________________ WATCH THIS AND OTHER VIDEOS ON ITSPMAGAZINE'S YOUTUBE CHANNEL Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ RESOURCES Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware (Book): https://amzn.to/47m6gIg ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

45m
Mar 08
Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

GUEST: MARY N. CHANEY, Chairwoman, CEO and President, Minorities in Cybersecurity On LinkedIn | https://www.linkedin.com/in/marynchaney/ ____________________________ HOSTS:  SEAN MARTIN, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber https://twitter.com/RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin MARCO CIAPPELLI, Co-Founder at ITSPmagazine [@ITSPmagazine https://twitter.com/ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ EPISODE NOTES Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth. The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape. Top 3 Questions Addressed __ __ ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ RESOURCES Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: HTTPS://WWW.ITSPMAGAZINE.COM/REDEFINING-CYBERSECURITY-PODCAST https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? LEARN MORE 👉 https://itspm.ag/podadplc

22m
Mar 07
The Power of AI, Patient Advocacy, and Innovation | A Conversation With Irma Rastigaeva and Evan Kirstel | Health Exposed Podcast With Tyler Cohen Wood

GUESTS:  IRMA RASTIGAEVA, Co-Founder & Chief Digital Storyteller for eViRa Health [@eViRaHealth https://twitter.com/eViRaHealth] https://twitter.com/eViRaHealth On Twitter | https://twitter.com/IrmaRaste On LinkedIn | https://www.linkedin.com/in/irmaraste/ On Facebook | https://www.facebook.com/rastegayeva EVAN KIRSTEL, Chief Digital Evangelist / Cofounder eVira Health and Top B2B Tech Influencer On Twitter | https://twitter.com/EvanKirstel On LinkedIn | https://www.linkedin.com/in/evankirstel/ On Facebook | https://www.facebook.com/evan.kirstel _____________________________ HOST:  TYLER COHEN WOOD, Host, Health Exposed Podcast On ITSPmagazine | https://itspmagazine.com/itspmagazine-podcast-radio-hosts/tyler-cohen-wood _____________________________ THIS EPISODE’S SPONSORS Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network _____________________________ EPISODE INTRODUCTION Join us for Episode 2 of Health Exposed, where we'll explore how technology is transforming healthcare. Discover how AI and emerging technologies are revolutionizing patient care, including personalized treatments and early disease detection. We'll also discuss the catalytic impact of COVID-19 on telemedicine, the importance of wearable technology and exciting developments like non-invasive monitoring devices. Get a glimpse into the future of healthcare and don't miss out on this fascinating conversation with Irma Rastegayeva and Evan Kirstel, two of the world's foremost healthcare and technology leaders. _____________________________ RESOURCES   _____________________________ For more podcast stories from Health Exposed Podcast:  https://www.itspmagazine.com/health-exposed-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS4vbooAV3FGme1c369xYEg Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

36m
Mar 07
JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

Understanding the complexities around client-side security is more important than ever. As businesses and individuals, we are all 'people of the web', and protecting web transactions and user-data becomes our collective responsibility. On this episode of the Brand Story Podcast, hosts Sean Martin and Marco Ciappelli discuss these complexities with Lynn Marks, Senior Product Manager from Imperva. The conversation begins with a key question: What is client-side protection? Marks explains that modern engineering teams often place much of the applicational logic into the client-side, utilizing third-party JavaScript extensively. But as the prevalence of JavaScript increases, so does its vulnerability to being hijacked. A major concern is ‘form-jacking,’ where bad actors compromise JavaScript to skim sensitive information one record at a time. Due to the slow, low, and under-the-radar nature of these attacks, they often go unnoticed, emphasizing the need for proactive detection and robust prevention methods. Marks highlights that many organizations are currently blind to these client-side attacks and require visibility into their online activity. This is where Imperva’s Client-Side Protection product comes in. It enables organizations to start gaining visibility, insights, and the ability to either allow or block the execution of certain actions on their client-side applications. The goal is to streamline their compliance processes, manage the auditing stages effectively, and facilitate them to make data-driven, informed decisions. Marks also discusses the importance of adhering to PCI-DSS (Payment Card Industry Data Security Standard)—specifically version 4.0. As this standard applies to all organizations processing payment information, it plays a significant role in helping organizations build programs capable of combating these attacks. Imperva’s Client-Side Protection product aligns with this framework, providing necessary visibility and insights while streamlining the auditing and compliance processes. For Imperva WAF customers, the Imperva client-side solution can be activated with just one click, removing any constraints and giving back control to the security teams. As organizations implement these security measures into their regular processes, they gain the ability to forecast and manage potential threats better. Maintaining client-side security is undoubtedly a complex task, especially with the ever-increasing and evolving use of JavaScript. However, with comprehensive visibility, robust solutions, and readily-available compliance with industry standards, organizations can efficiently manage these threats and ultimately protect the end-users. By fostering a proactive stance towards cybersecurity, we can maintain the integrity of our online experiences and embrace our roles as responsible people of the web. Top Questions Addressed __ __   https://www.itspmagazine.com/their-infosec-story GUEST: LYNN MARKS, Senior Product Manager at Imperva [@Imperva https://twitter.com/Imperva] On Linkedin | https://www.linkedin.com/in/lynnmarks1/ Blog | https://thenewstack.io/author/lynn-marks/ RESOURCES Learn more about Imperva and their offering: https://itspm.ag/imperva277117988 Guide: The Role of Client-Side Protection: https://itspm.ag/impervlttq Catch more stories from Imperva at https://www.itspmagazine.com/directory/imperva Are you interested in telling your story? HTTPS://WWW.ITSPMAGAZINE.COM/TELLING-YOUR-STORY https://www.itspmagazine.com/telling-your-story

44m
Mar 07