Cyber Security & Cloud Podcast

著者: Francesco Cipollone
  • サマリー

  • Welcome to the Cyber Security & Cloud Podcast #CSCP where we will explore the dark secret of cloud and cyber. The podcast focuses on people and their stories and explores the human element that brings so many people together Some episode will be for the well-seasoned cybersecurity veteran but most are about stories of infosec people and how they reach where they are now. The focus and various stream of the podcast is Cybersecurity, Cloud Security, Application Security Social Engineering, and community building
    Copyright NSC42 2019-2022 All rights reserved.
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • CSCP S4EP18 - James Berthoty - What The heck is ASPM and the evolution of Product security
    2024/07/28
    Join us for an engaging episode as we welcome James Berthoty, a seasoned cybersecurity professional with a diverse background spanning sysadmin, DevOps, and security engineering roles. James takes us through his journey across different organizations, including his current role at PagerDuty, where he tackles the intricate challenges of FedRAMP compliance. Listen in as James shares insights on the rapid evolution of the Application Security (AppSec) industry, driven by the need for infrastructure professionals to interact with application code in today’s API-driven cloud environment. We also explore the disparity in innovation recognition among security solution providers and the difficulties of staying current in this fast-paced industry. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We also discuss the complex challenges of managing visibility and actionability within cybersecurity, particularly in handling software vulnerabilities. Learn about the evolution of patch management and the inefficiencies of the Common Vulnerabilities and Exposures (CVE) system, which often leads to false positives. This conversation sheds light on the market's tendency to prioritize quantity over quality in vulnerability detection tools and the potential shift towards more precise, less noisy solutions. Effective testing and benchmarking tools, like insecure testing repositories and OWASP projects, are also highlighted as a means to enhance the reliability of security tools. Finally, we explore the broader landscape of security tools and frameworks, including the stringent requirements of FedRAMP and the balance between flexible and opinionated tools. Through case studies and real-world examples, we discuss the significance of asset management, the evolving landscape of security tools, and the importance of transparency in marketing. The episode wraps up with a look at managing open-source supply chain risks and the crucial role of entities like Tidelift in providing paid maintenance services, reflecting the industry's shift towards better security practices. Don't miss this comprehensive exploration of the current state and future trends in the cybersecurity and software security industry. Episode Highlights: •Application Security and ASPM: We delve into the complex challenges of Application Security Posture Management (ASPM), focusing on managing visibility and actionability within cybersecurity, particularly in handling software vulnerabilities. •Vulnerability Management: Learn about the evolution of patch management and the inefficiencies of the Common Vulnerabilities and Exposures (CVE) system, which often leads to false positives. •Effective Testing Tools: This conversation sheds light on effective testing and benchmarking tools, like insecure testing repositories and OWASP projects, to enhance the reliability of security tools. •FedRAMP and Security Tools: Explore the stringent requirements of FedRAMP and the balance between flexible and opinionated tools in the broader landscape of security frameworks. •Asset Management: Through case studies and real-world examples, we discuss the significance of asset management in vulnerability management and the evolving landscape of security tools. •Open Source Supply Chain Risks: The episode wraps up with a look at managing open-source supply chain risks and the crucial role of entities like Tidelift in providing paid maintenance services, reflecting the industry’s shift towards better security practices. What's Inside This Episode: 00:54 - Host Introduction: Francesco Cipollone introduces the episode and guest James Berthoty.01:27 - Guest Introduction: James Berthoty shares his background and journey in cybersecurity.02:07 - Managed Detection Response Insights: James discusses his experience and insights from working in managed detection response.05:16 - AppSec Industry Evolution: Discussion on the rapid changes in AppSec and the impact of new technologies.09:28 - The Challenge of Vulnerability Management: Francesco and James delve into the complexities of modern vulnerability management.12:32 - Tool Integration and Market Trends: The conversation shifts to the integration of various security tools and market trends.20:21 - Security Operations Challenges: The struggle of handling CSPM alerts and the role of security operations.27:01 - Asset Management Importance: The critical role of asset management in vulnerability management and its implications.31:48 - Market Evolution and Tool Adaptation: Discussion on how security tools need to adapt to evolving market demands.35:50 - Reachability Analysis and SBOM: The importance of reachability analysis and the challenges of ...
    続きを読む 一部表示
    46 分
  • CSCP S4EP18 - Marius Poskus - Who mention about non technical CISO - ASPM and Running application security programs from CISO perspective
    2024/07/07
    Join us as we explore the evolving application security landscape with Marius Poskus, VP of Glow Financial Services and a seasoned cybersecurity professional. In this episode, we delve into the increasing adoption of open-source code and AI in startup development, examining the potential impacts on code security amid rapid innovation pressures. Marius shares his insights on the cultural shifts required for effective DevSecOps practices, the prolonged timelines for meaningful change, and the disruptions caused by changing CISOs. We also touch on the challenges of maintaining consistent application security programs in a dynamic leadership environment, the proliferation of tools, and the importance of measuring their effectiveness. Listen in as we unravel the complexities of managing application security within development environments. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We highlight the significance of providing contextual insight and effective communication to address security issues meaningfully. By prioritizing critical issues that offer the most significant risk reduction, we advocate for a strategic approach to security management. Marius also emphasizes understanding the root causes of vulnerabilities to enhance overall practices and mitigate future risks. Finally, we discuss translating risk into business language, emphasizing temporality and criticality to align security efforts with business priorities. What's Inside This Episode: 00:00 - Introduction: Francesco Cipollone introduces the podcast and guest, Marius Poskus, VP at Glow Financial Services.00:50 - Marius's Introduction: Marius discusses his background and roles, including his YouTube channel and upcoming consultancy.02:04 - Industry Overview: Marius talks about the evolving landscape of application security and the impact of AI.03:25 - Secure Code Development: The challenges of rushing code to market and understanding governance and risks.04:19 - Application Security Programs: The cultural shift needed for DevSecOps and the impact of CISO tenure on security programs.06:15 - Tooling and Measurement: The prevalence and challenges of security tools in organizations.07:00 - Compliance and Standardization: The role of emerging standards and frameworks in driving security practices.09:01 - Asset Management and Application Security: Tracking code across different environments and the complexity of asset management.10:48 - Ownership and Attribution: Identifying ownership and responsibility for code and vulnerabilities.13:00 - Contextual Insight: Providing rich information and context to development teams for better security understanding.15:18 - Measuring Security Tooling: The need for better measurement and understanding the root cause of issues.17:00 - Risk Management: Prioritizing issues based on risk and translating security issues into business risks.18:45 - Advice for CISOs: Building business expectations, creating positive narratives, and transforming security from a cost center to a revenue generator.21:57 - ROI of Security: Measuring the ROI of security through risk reduction and effective communication.23:38 - Positive Industry Outlook: Marius's optimistic view on the industry's trajectory towards better security practices.25:19 - Closing Remarks: Final thoughts on staying updated with industry changes and innovations. Where to find more about Marius and his work.26:09 - Outro: Francesco thanks Marius and encourages listeners to build security programs with insight. Connect with Marius Poskus LinkedIn: Marius PoskusPodcast: Cyber Diaries Episode About Marius With over a decade of cybersecurity experience, I am the Global Vice President and Chief Information Security Officer at Glow Financial Services Limited, a leading fintech company that offers innovative and customer-centric solutions. My mission is to build and execute a comprehensive cybersecurity strategy that aligns with the business goals and enterprise risk management of Glow, while ensuring compliance with ISO27001 and other relevant standards. I lead a high-performing team of cybersecurity professionals who deliver cutting-edge solutions across various domains, such as cloud security, DevSecOps, AppSec, threat hunting, penetration testing, and red and purple teaming. I have successfully implemented a 24/7 Security Operations Centre, a cloud adoption model, and an AppSec program that enhance the security posture and resilience of Glow's global operations. I am also passionate about sharing my knowledge and insights on cybersecurity topics as a public speaker, a non-executive director, and a mentor. Follow Cyber Security and Cloud Podcast Website: Cyber Security and Cloud ...
    続きを読む 一部表示
    32 分
  • CSCP S4EP17 - Adam Shostack - Threat modelling in past and future with Adam Shostack from vulnerability to ASPM and modern application security
    2024/06/16
    Join us in this insightful episode of the Cybersecurity and Cloud Podcast, where host Francesco Cipollone sits down with the pioneer of threat modeling, Adam Shostack. Dive into the intricacies of Application Security Posture Management (ASPM), effective threat modeling practices, and the innovative solutions offered by Phoenix Security. Gain valuable knowledge on how to improve your organization's security posture and stay ahead of evolving threats. Sponsored by Phoenix Security: This episode is brought to you by Phoenix Security, leaders in vulnerability management from code to cloud. Take control of your security with Phoenix and see firsthand how to prioritize and act on critical vulnerabilities with a free 14-day license available at Phoenix Security - Request a Demo. We delve into threat modeling and software security, touching on the profound implications of the White House's recent report on memory-safe programming languages. We also dissect the systemic challenges of self-regulation in the cybersecurity market, especially in the aftermath of significant incidents like the SolarWinds attack. Adam shares his valuable insights on CISA's latest strategies to tackle vulnerabilities at their origin, emphasizing the critical need for proactive and systemic solutions in bolstering cybersecurity practices. In another segment, we examine the complexities surrounding software security regulation and self-regulation in both the US and Europe. Drawing parallels to the automotive industry, we discuss how software companies are held accountable for the components they use, similar to how car manufacturers are responsible for their parts. The conversation highlights the Biden administration's executive order requiring vendors to self-attest to software security when selling to the US government and compares this to established regulatory frameworks like SEC regulations. We also address the balance between proactive and reactive regulatory measures, referencing historical efforts such as Microsoft's Trustworthy Computing initiative and discussing the unique challenges faced by sectors like medical devices, where security and functionality must be meticulously balanced. Key Discussion Points: Threat Modeling and Application Security: An in-depth look at threat modeling and its crucial role in enhancing application security.White House Report on Memory-Safe Programming Languages: Exploring the implications of the recent White House report and its impact on software security practices.Self-Regulation vs. Government Regulation: Analysis of the challenges and benefits of self-regulation in the cybersecurity market, particularly post-SolarWinds.CISA’s Strategies on Vulnerability Management: Insights into CISA's proactive approaches to tackling vulnerabilities at their origin.US and European Software Security Regulations: Comparing US and European approaches to software security regulation and the accountability of software companies.Biden Administration’s Executive Order: The requirement for vendors to self-attest to software security and its broader implications.Historical Context: Reflecting on past efforts like Microsoft's Trustworthy Computing initiative and their relevance today.Balancing Security and Functionality: The unique challenges faced by sectors like medical devices in maintaining both security and functionality. What's Inside This Episode: 00:01 - Introduction: Francesco Cipollone introduces the podcast and guest, Adam Shostack, a leader in threat modeling and application security.00:22 - Role in Threat Modeling: Adam discusses his contributions to the field of threat modeling and the importance of simplifying and organizing the process.02:00 - Background and Career: Adam shares his extensive experience in application security, including his work at Microsoft and current role at Shostack and Associates.03:00 - State of Application Security and Threat Modeling: Discussion on the current state of application security and the significance of the White House report on memory-safe programming languages.04:00 - Regulatory Influences and Vulnerability Management: Insights into how government regulations are influencing application security and the challenges in managing vulnerabilities.06:00 - Historical Context of Software Security: Reflection on historical security practices and the evolution of software security.08:00 - SolarWinds SEC Lawsuit: Detailed discussion on the SEC lawsuit against SolarWinds and the importance of accurate security statements.10:00 - Challenges in Implementing Security Measures: The difficulties organizations face in implementing effective security measures and the necessity of having a comprehensive asset inventory.12:00 - Government Regulations and Market Self-Regulation: Debate on the effectiveness of market self-regulation versus government mandates in shaping the future of application security.14:00 - Balancing Profit and Security: The conflict between maintaining ...
    続きを読む 一部表示
    33 分

あらすじ・解説

Welcome to the Cyber Security & Cloud Podcast #CSCP where we will explore the dark secret of cloud and cyber. The podcast focuses on people and their stories and explores the human element that brings so many people together Some episode will be for the well-seasoned cybersecurity veteran but most are about stories of infosec people and how they reach where they are now. The focus and various stream of the podcast is Cybersecurity, Cloud Security, Application Security Social Engineering, and community building
Copyright NSC42 2019-2022 All rights reserved.

Cyber Security & Cloud Podcastに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。