Player FM - Internet Radio Done Right
Checked 1d ago
Додано forty-seven тижнів тому
Вміст надано KBI.Media. Весь вміст подкастів, включаючи епізоди, графіку та описи подкастів, завантажується та надається безпосередньо компанією KBI.Media або його партнером по платформі подкастів. Якщо ви вважаєте, що хтось використовує ваш захищений авторським правом твір без вашого дозволу, ви можете виконати процедуру, описану тут https://uk.player.fm/legal.
Player FM - додаток Podcast
Переходьте в офлайн за допомогою програми Player FM !
Переходьте в офлайн за допомогою програми Player FM !
Подкасти, які варто послухати
РЕКЛАМА
Squid Game is back—and this time, the knives are out. In the thrilling Season 3 premiere, Player 456 is spiraling and a brutal round of hide-and-seek forces players to kill or be killed. Hosts Phil Yu and Kiera Please break down Gi-hun’s descent into vengeance, Guard 011’s daring betrayal of the Game, and the shocking moment players are forced to choose between murdering their friends… or dying. Then, Carlos Juico and Gavin Ruta from the Jumpers Jump podcast join us to unpack their wild theories for the season. Plus, Phil and Kiera face off in a high-stakes round of “Hot Sweet Potato.” SPOILER ALERT! Make sure you watch Squid Game Season 3 Episode 1 before listening on. Play one last time. IG - @SquidGameNetflix X (f.k.a. Twitter) - @SquidGame Check out more from Phil Yu @angryasianman , Kiera Please @kieraplease and the Jumpers Jump podcast Listen to more from Netflix Podcasts . Squid Game: The Official Podcast is produced by Netflix and The Mash-Up Americans.…
KBKAST
Відзначити всі (не)відтворені ...
Manage series 3599956
Вміст надано KBI.Media. Весь вміст подкастів, включаючи епізоди, графіку та описи подкастів, завантажується та надається безпосередньо компанією KBI.Media або його партнером по платформі подкастів. Якщо ви вважаєте, що хтось використовує ваш захищений авторським правом твір без вашого дозволу, ви можете виконати процедуру, описану тут https://uk.player.fm/legal.
Unlike every other security podcast, we don’t get stuck down in the technical weeds. Our remit is to speak with experts around the globe at the strategic level – how security technology can improve the experience and risk optimisation for every organisation. The Voice of Cyber® - In Partnership with Vanta
…
continue reading
362 епізодів
Відзначити всі (не)відтворені ...
Manage series 3599956
Вміст надано KBI.Media. Весь вміст подкастів, включаючи епізоди, графіку та описи подкастів, завантажується та надається безпосередньо компанією KBI.Media або його партнером по платформі подкастів. Якщо ви вважаєте, що хтось використовує ваш захищений авторським правом твір без вашого дозволу, ви можете виконати процедуру, описану тут https://uk.player.fm/legal.
Unlike every other security podcast, we don’t get stuck down in the technical weeds. Our remit is to speak with experts around the globe at the strategic level – how security technology can improve the experience and risk optimisation for every organisation. The Voice of Cyber® - In Partnership with Vanta
…
continue reading
362 епізодів
Усі епізоди
×K
KBKAST

1 Episode 328 Deep Dive: Rob Clyde & Jamie Norton | Quantum Computing – How Can Cyber Professionals Prepare? 44:20
In this episode, we sit down with Jamie Norton, Board Director at ISACA, and Rob Clyde, Crypto Quantique and past ISACA Board Chair, as they discuss the impact of quantum computing on cybersecurity and how professionals can prepare for imminent change. Jamie shares insights from a recent ISACA global survey revealing that 95% of organizations lack a quantum computing roadmap, highlighting both a general awareness of the concept and a significant gap in practical action. Rob emphasizes the urgency of understanding and adopting new post-quantum cryptography standards, noting the risks posed by “harvest now, decrypt later” attacks and the likelihood of nation states leading the charge in exploiting quantum capabilities. Together, they explore the need for continuous education, the evolving skills landscape—including the increasing value of quantum and AI literacy, and practical first steps organisations should take to assess risk, build strategy, and transition critical assets to post-quantum security measures. Rob Clyde , Chairman, Crypto Quantique, and past ISACA board chair Rob Clyde is a distinguished cybersecurity and technology leader with over three decades of experience in executive, board, and advisory roles. He currently serves as Chairman of the Board at Crypto Quantique, a company specialising in quantum-driven IoT cybersecurity solutions. He is also the Executive Chair of White Cloud Security and a long-term board member of ISACA, where he previously held the position of Chair. Rob’s career includes notable positions such as Chief Technology Officer at Symantec, CEO of Adaptive Computing, and co-founder of Axent Technologies. As Managing Director of Clyde Consulting LLC, he provides strategic advisory services to cybersecurity software companies. Rob is also a Certified Information Security Manager (CISM) and holds the NACD Directorship Certification. A frequent speaker at global cybersecurity conferences, Rob brings a wealth of knowledge and leadership to discussions on digital trust, governance and emerging technologies. Jamie Norton , ISACA Board Director Jamie Norton is a leading cybersecurity expert with over 25 years of experience across government, commercial and international sectors. He is Chief Information Security Officer at Australian Securities and Investment Commission (ASIC) and Board Director at ISACA. He is a Partner at McGrathNicol, where he advises executives and boards on cyber risk, resilience and strategic performance. Jamie also serves on the Advisory Board of Avertro, a cybersecurity start-up focused on informed, data-driven decision-making around cyber resilience and AI safety. He previously held leadership roles at NEC, Tenable, Check Point and the World Health Organisation. Jamie is the former Chief Information Security Officer at the Australian Taxation Office (ATO), one of Australia’s largest federal agencies. He has chaired and contributed to numerous interdepartmental and industry committees on cyber strategy, and represented Australia at international government forums on cybercrime. He holds degrees in accounting and IT from the Australian National University and is a respected speaker and media commentator.…
In this episode, we sit down with David Wiseman, Vice President, Secure Communications at BlackBerry, as he explores the growing challenges of authenticating identity in digital communication channels. David discusses recent high-profile incidents—including compromised government messaging apps and political deep fakes—that highlight vulnerabilities in platforms like Signal and WhatsApp. He highlights the risks associated with AI-powered voice and message spoofing, and emphasizes the importance of maintaining clear boundaries between business and personal communications to prevent data leaks and blackmail. David also explains how evolving AI tools are making targeted spam, phishing attacks, and metadata mining more effective, and calls for stronger controls, technological safeguards, and user awareness to preserve trust in digital communications. Experience David has 25+ years of experience in software, security, information management, mobility and communications at BlackBerry, IBM, SAP, Sybase, and the US Navy. His expertise in Secure Communications leads BlackBerry in the vision of securing a connected future you can trust, helping governments to augment and fortify digital defences to strengthen national security Notable Achievements David helped design the world’s first large-scale environmental geo-spatial database for NASA. He also helped design the software for one of the first shipboard radar data fusion systems for the US Navy. At BlackBerry, David and his team have helped NATO and multiple global governments operating in challenging geo-political environments to establish trusted, secure communications channels from the battlefield to the boardroom – using military-grade software to ensure classified conversations and messages remain private.…
In this episode, we sit down with James Blake, Vice President, Global Cyber Resiliency Strategy at Cohesity, as he shares his insights on assessing and building organizational cyber resilience. James emphasizes the importance of pragmatism and preparedness, urging companies to address their weakest resiliency links rather than over-focusing on a single area or relying entirely on technology for prevention and detection. He discusses the growing sophistication of cyber threats, particularly ransomware and wiper attacks, and highlights the need for a shared responsibility model between IT and security teams. James leads cyber resilience strategy at Cohesity. He brings extensive hands-on experience in leading incident response in dozens of ransomware and wiper incidents; as the former CISO of Mimecast and Global Director of Cyber Transformation at JPMorgan Chase; and having led a consultancy practice that built the end-to-end security operation center capability for over 91 organizations including over two dozen in the FORTUNE 100.…
K
KBKAST

1 Episode 325 Deep Dive: Federico Torreti | Organisations Getting Choice and Flexibility for AI Experimentation 36:41
In this episode, we sit down with Federico Torreti, Senior Director of Product for AI & ML at Oracle, as he discusses the company’s latest partnership with xAI to bring the Grok 3 model to Oracle Cloud Infrastructure (OCI). Federico explores the importance of offering curated model choice to enterprises, emphasizing that there is no one-size-fits-all approach to AI solutions. He highlights the challenges organizations face in evaluating AI models, managing decision fatigue, and moving from experimentation to production. The conversation also covers the critical role of data security, privacy, and sovereignty when implementing AI, as well as Oracle’s differentiated approach to embedding AI across its entire technology stack. Federico Torreti leads the vision, strategy, and delivery of generative AI services, enabling enterprises to build, deploy, and scale large language model applications on Oracle’s cloud platform. Prior to Oracle, he spent over 20 years at Amazon Web Services, Eaton Corporation, and Rolls-Royce, leading AI product teams and launching corporate ventures.…
In this episode, we sit down with Kate Healy, Founder of Empowered Cyber, as she shares her insights on how to successfully engage and sell to CISOs. Kate highlights the challenges salespeople face in a market where traditional tactics, such as cold calls, unsolicited emails, and LinkedIn pitches, often fall flat and can damage long-term relationships. She emphasizes the importance of building genuine trust, creating value, and truly understanding a CISO’s unique challenges rather than launching straight into product pitches. Kate also discusses how effective sales strategies in Australia hinge on relationship-building and mutual respect, and offers practical advice on leveraging existing customer introductions, participating in industry events, and communicating with authenticity and transparency. She strongly advocates for marketing, PR, and sales teams to align more closely and for both sides, vendor and client, to treat each other with empathy, honesty, and a human-centric approach. Awarded Australia’s Most Outstanding in IT Security 2024, Fellow of AISA, and Graduate Australian Institute of Company Directors, Kate is a distinguished cyber security executive with over 25 years global experience. She has served in influential roles including Interim CISO The Lottery Corporation, Head of Security Google Cloud ANZ, Head of Risk, Wholesale Banking, Standard Chartered Bank and has been a volunteer Board Director. This diverse experience positions her uniquely, having been both an operator and a vendor, she understands the industry from both sides. Kate brings not only deep expertise but also a passion for making this knowledge accessible to everyone through her company Empowered Cyber.…
K
KBKAST

1 Episode 323 Deep Dive: Jadee Hanson | Is Compliance A Minimum Standard Or A Strategic Enabler In Cybersecurity Governance? 33:43
In this episode, we sit down with Jadee Hanson, Chief Information Security Officer at Vanta, as she explores whether compliance is simply a minimum standard or a strategic enabler in cybersecurity governance. Jadee shares insights on how compliance, when approached with transparency and accountability, can build customer trust and drive business success. She discusses the shift from outdated, manual audit practices to a model of continuous, automated compliance monitoring, emphasizing the efficiency and assurance provided by real-time controls. Jadee also highlights the importance of going beyond compliance “checkboxes,” advocating for proactive security measures, such as bug bounty programs and responsible disclosure processes, that strengthen organizational resilience. Jadee Hanson, Chief Information Security Officer Jadee is Vanta’s Chief Information Security Officer leading the organization’s security program and overseeing Security, Enterprise Engineering and Privacy, Risk and Compliance (PRC). Prior to joining Vanta, Jadee served as CISO and CIO for Code42, where she elevated the Security team within Code42, helping internal teams and customers adopt right-sized risk management and increasing the company’s cyber detection, response, and recovery capabilities.Previously, Jadee held a number of senior leadership roles in the security department of Target Corporation including serving as the security leader for the acquisition of software development and online retail companies, and the sale of Target Pharmacies to CVS Health. Before joining Target, Jadee worked at Deloitte as a security consultant for companies across diverse industries such as healthcare, manufacturing energy, retail and more. Hanson received her Bachelor of Science, Information Systems from the University of North Dakota.…
K
KBKAST

1 Episode 322 Deep Dive: Courtney Guss | Resilience in Real Time: Women, Leadership and the Frontlines of Cyber Crisis 41:43
In this episode, we sit down with Courtney Guss, Director of Crisis Response at Sempris, as she sheds light on why a crisis plan alone won’t always save organizations in moments of disruption. Courtney unpacks surprising research showing that despite 97% of organizations regularly planning and training for crises, 76% still suffer significant impacts during incidents. She discusses how misaligned training, outdated and irrelevant scenarios, and a “checkbox” mentality frequently undermine preparedness. Courtney emphasizes the need for organizations to tailor crisis exercises to their specific business context, practice more frequently in smaller, relevant groups, and prioritize adaptability with backup plans when things go awry. She also highlights the importance of having accessible contact information and robust communication channels, as well as clearly defined decision triggers and justifications for pivoting during an incident. Courtney Guss, Semperis, Director of Crisis Management Courtney Guss brings over 20 years of experience in cybersecurity, crisis response, and business resilience. She began her career in the insurance and risk management sector, working with FEMA and the NFIP, where she developed a strong foundation in emergency preparedness and crisis communications before transitioning into cybersecurity leadership roles. Courtney has led cyber crisis management initiatives for a wide range of organizations, including global enterprises, government agencies, and Fortune 500 companies. She previously served as a senior consultant at IBM Security, where she specialized in cyber risk quantification using the FAIR framework and advised clients on regulatory compliance, incident response, and stakeholder management. Her work has included developing and running executive-level tabletop exercises, supporting ransomware recovery efforts, advising organizations on SEC, DORA, CCOP, and CIRCIA reporting obligations, and orchestrating cross-functional response plans to major incidents. Courtney is passionate about turning chaos into order and equipping teams with the clarity, tools, and playbooks they need to act decisively under pressure.…
KBI.Media is proud to announce a landmark partnership between KBKast, the flagship security podcast for leadership, and Vanta , the leading trust management platform. In a dynamic and rapidly evolving media landscape, companies like Vanta are exploring innovative platforms to amplify their presence and impact. This partnership enables KBKast to: Invest in content development: Improve production quality and explore new formats to engage listeners more deeply Foster brand trust: Support brands in reaching security-minded audiences through authentic, expert-driven conversations Enhance cybersecurity awareness: Continue providing valuable, accessible insights to a global audience With Vanta’s involvement, KBKast will introduce: Expert insights: Timely discussions on the evolving compliance and security landscape Real-world case studies: Practical lessons from businesses navigating compliance challenges Resource-rich learning: Access to best-in-class materials and frameworks via Vanta’s expertise…
K
KBKAST

1 Episode 321 Deep Dive: Graeme Neilson | How the Security Industry Ignores the Halting Problem 40:10
In this episode, we sit down with Graeme Neilson, Founder and Chief Research Officer at Siege, as he unpacks why the security industry often ignores the halting problem—a foundational concept in computer science that explains why software will always contain bugs and vulnerabilities. Graeme challenges the efficacy of awareness training programs, arguing that fundamental flaws in protocols like email and the complexity of software itself, not user behaviour, are the real culprits behind persistent cyber risks. The discussion explores the ongoing frustrations around password management and multifactor authentication, the dangers of concentrating credentials in cloud-based password managers, and the risks introduced by abstracted and AI-generated code. Graeme also emphasises that the true security challenge lies in managing identity—both human and machine—as digital systems become more pervasive and embedded in our daily lives, advocating for a move towards treating cybersecurity issues more like safety concerns in other industries. Graeme was born in Scotland, learnt cracking, reverse engineering and security from the Internet. Emigrated to NZ in early 2000’s and was one of the founders of Aura Information Security (pen testing company and RedShield (web defence company). He has presented original offensive security research at many international conferences including Blackhat, H2HC, Troopers, Ruxcon and Kiwicon. Now he is head of research for Siege Ltd, an NZ based company specialising in testing denial of service and bot mitigations.…
In this episode, we sit down with Kavitha Mariappan, Chief Transformation Officer at Rubrik, as she unpacks data protection and the critical importance of cyber resilience. Kavitha challenges the industry’s tendency to hyper-focus on prevention and detection, advocating instead for a holistic approach that integrates resilience and recovery as boardroom imperatives. She shares insights from Rubrik Zero Labs on the real-world challenges organizations face when recovering from ransomware attacks, and highlights the often-overlooked need to make backup, recovery, and risk mitigation a core part of business continuity and security strategy. The conversation covers the business impact of breaches—including monetary loss, reputational risk, and regulatory implications—while emphasizing the growing complexity of identity management in the age of AI and the need for interoperability between security domains. Kavitha also stresses the role of executive leadership in driving change and the importance of public-private collaboration to shape standards and frameworks for a secure digital future. Kavitha Mariappan, Chief Transformation Officer, Rubrik Kavitha leads Rubrik’s efforts to accelerate enterprise transformation and deepen executive engagement, with a focus on expanding Rubrik’s footprint across the Global 2000 and public sector decision-makers. She partners across the GTM organization, shaping Rubrik’s CXO narrative, championing value economics, and unlocking new revenue streams. Prior to Rubrik, Kavitha was EVP of Customer Experience & Transformation at Zscaler, where she built and scaled the company’s CXO and Transformation Practice. She holds a B.Eng. in Communication Engineering from the Royal Melbourne Institute of Technology, Australia, and an M.S. in Cybersecurity Risk and Strategy from NYU School of Law and Tandon School of Engineering.…
K
KBKAST

1 From JFrog EveryOps Day '25 Sydney – KB On The Go | Sunny Rao, Craig Wilson, and Tal Zarfati 1:20:48
1:20:48
Відтворити Пізніше
Відтворити Пізніше
Списки
Подобається
Подобається1:20:48
In this bonus episode, KB sits down with Sunny Rao, SVP, Asia Pacific at JFrog, Craig Wilson, Principal Cloud Platform Engineer at Iress, and Tal Zarfati, Architect Lead at JFrog Security. Together they discuss how to strengthen software supply chain security, modernising infrastructure through cloud migration to overcome legacy constraints, and the CISA-MITRE CVE funding scare. Sunny Rao, SVP, Asia Pacific at JFrog Sunny Rao is SVP, Asia Pacific at JFrog and brings almost three decades of business management experience in information technology and enterprise software. Rao has vast experience and deep expertise in the global expansion of emerging technologies and is passionate about helping customers and partners enhance, secure, and accelerate their entire software supply chain with JFrog. Craig Wilson, Cloud Platform Principal Engineer at Iress Craig Wilson is a Cloud Platform Principal Engineer at Iress, where he focuses on cloud architecture and developer tools, and champions ‘shift-left’ practices to implement secure software delivery platforms. Tal Zarfati, Architect Lead, JFrog Security Tal Zarfati is the Architect Lead at JFrog Security, bringing over 20 years of expertise in software engineering and cybersecurity. With a strong background in leading R&D teams focused on Supply Chain security, he has since spearheaded the development of core SCA and SBOM capabilities and owned the JFrog OSS Catalog product, leading multiple teams to bring it to life.…
K
KBKAST

1 Episode 319 Deep Dive: Paul O'Rourke | The New Function Of A CRO And What This Actually Means 33:22
In this episode, we sit down with Paul O’Rourke, Chief Risk Officer at TabCorp, as he explores the evolving function of the Chief Risk Officer (CRO) and what it means for organizations today. Paul highlights the growing necessity for CROs to possess deep technology and cyber risk skills, emphasizing that these competencies are rapidly becoming non-negotiable in tech-reliant industries. He reflects on the historical divide between business and tech risk functions, the importance of alignment and integrated approaches such as fusion centers, and how risk professionals must now balance traditional domains with new challenges like cybercrime, AI, and rapidly emerging threats. Paul O’Rourke commenced as Chief Risk Officer in June 2024. Paul brings a great depth of experience in risk management, including with respect to cybersecurity and technology risk management. Prior to joining Tabcorp, Paul was Managing Director and Partner of Boston Consulting Group where he led their Global Cyber and Digital Risk practice, and was also the Australian Risk Leader. He was previously the Global and Asia Pacific Cybersecurity Leader at PwC, and was Chief Information Security Officer of ANZ Bank Limited. Paul holds a Bachelor of Commerce (Economics) and is a Graduate Member of AICD.…
In this episode, we sit down with Chuck Herrin, Field CISO and Customer Advocate at F5, as he unpacks the evolving threat landscape around APIs and AI in today’s organizations. Chuck explores how APIs have transformed from simple plumbing into the primary attack surface, often outpacing defenders due to historic silos between security and development teams. He highlights the acceleration of vulnerabilities and the widening gap created by tech debt, skill shortages, and the relentless push for innovation. Chuck also discusses the enormous pressure businesses face to adopt AI rapidly, often at the expense of security, and emphasizes the importance of leadership, board-level engagement, and foundational policy shifts to balance speed and safety. Chuck Herrin is the Field CISO of F5. Prior to F5, Chuck was the CTO of Wib, an API security firm that created the second generation of API security solutions designed from the ground up to provide end to end visibility, testing, and context to discover, test, and secure all APIs across a customer ecosystem. Prior to Wib, Chuck spent 19+ years as a CISO in financial services and banking, including SVP and Head of IT Security, Risk, and Compliance for all of AIG’s consumer-facing divisions and EVP and CISO of Texas Capital Bank prior to being named “Most Trusted Bank in America” by Newsweek in 2022. A lifelong learner, Chuck holds a litany of industry certifications gathered over the last 25 years, as well as a bachelor’s degree in biology from Lenoir Rhyne University. When not traveling to events and customer locations, Chuck is based out of his ranch in North Dallas.…
K
KBKAST

1 Episode 317 Deep Dive: Norbert Kiss | The Importance Of Securing Machine Identities As Part Of Cybersecurity Strategies 35:53
In this episode, we sit down with Norbert Kiss, Senior Vice President, Asia Pacific, from Delinea, as he unpacks the critical role of securing machine identities within a modern cybersecurity strategy. Norbert explores the immense growth of non-human identities—such as bots, AI agents, and APIs—that now vastly outnumber human identities, and the major risks this brings for organizations. He underscores the importance of starting with visibility and least privilege, noting that many companies lack awareness of just how many machine identities exist in their networks. Norbert discusses the need for parity between human and machine identity governance, the challenges posed by rapid AI adoption, and the importance of balancing robust controls with organizational productivity. Norbert Kiss has been Senior Vice President for Asia Pacific (APAC) at Delinea since January 2024, bringing over 30 years of experience in scaling and leading technology businesses across the region. A seasoned executive, he has a proven track record of driving growth, expanding market presence, and building strategic partnerships in the cybersecurity and technology sectors. Before joining Delinea, Norbert was Vice President, APAC at Grafana Labs, where he significantly expanded the company’s footprint, driving growth and spearheading entry into new geographic markets. Prior to that, as Vice President, APAC at NGINX, he played a pivotal role in establishing the company’s presence in the region, leading its expansion across key markets and overseeing its integration into F5 Networks following its acquisition. Throughout his career, Norbert has held leadership roles at Kemp, WatchGuard, and other prominent technology and cybersecurity firms, consistently demonstrating his expertise in market expansion, business transformation, and navigating the complexities of the APAC region.…
K
KBKAST

Martin Creighan (“Martin”) is Vice President, Asia Pacific at Commvault. He is responsible for organisational leadership, change management, business development and human resources for Commvault’s dynamic team in APAC. Martin is a highly experienced professional with a stellar record of achievement in senior leadership roles across the Australian technology sector. Having begun his professional life with the United States Navy, he applied his skills to the cyber security and cloud storage landscape across a range of roles, consistently finding success in sales growth and business development. Martin worked at AT&T for 16 years, rising from the Business Development team to become Vice President and Managing Director for the A/NZ region. He moved from there to a similar leadership position at Citrix, before joining Commvault as the Vice President for Sales in A/NZ. Martin was quickly elevated to the Asia Pacific Vice President role, having gained immense success at elevating the Commvault brand and developing the business at a critical juncture in the company’s evolution.…
Ласкаво просимо до Player FM!
Player FM сканує Інтернет для отримання високоякісних подкастів, щоб ви могли насолоджуватися ними зараз. Це найкращий додаток для подкастів, який працює на Android, iPhone і веб-сторінці. Реєстрація для синхронізації підписок між пристроями.