Government Information Security Podcast show

Government Information Security Podcast

Summary: Exclusive, insightful audio interviews by our staff with government/security leading practitioners and thought-leaders. Transcripts are also available on our site!

Join Now to Subscribe to this Podcast

Podcasts:

 Takeaways From Viasat Outage | File Type: audio/mpeg | Duration: Unknown

This edition analyzes how hackers exploited a misconfigured VPN device, gained access to Viasat's satellite network and caused a massive outage in Europe as Russia's invasion of Ukraine began. It also examines the invasion's impact on financial services and how to modernize security operations.

 How H-ISAC Is Tracking Russia-Ukraine Cyberthreats | File Type: audio/mpeg | Duration: Unknown

The Health Information Sharing and Analysis Center is closely assessing the Russia-Ukraine war to assist its members, as well as other healthcare sector entities, to prepare for the potential known and yet-unknown cybersecurity threats that could affect them, says H-ISAC President Denise Anderson.

 Russia's Cyberthreat: White House Issues 'Call to Action' | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report reviews the latest cyber resilience "call to action" from the White House and also explores authentication provider Okta's failure to inform hundreds of customers in a timely manner that their data could have been stolen by the Lapsus$ group.

 Medical Devices: Tackling 3rd-Party Component, Software Risk | File Type: audio/mpeg | Duration: Unknown

The integration of third-party components and software is an increasingly critical area of security risk that needs more attention from medical device manufacturers, says Anura Fernando, global head of medical device security at safety certification firm UL.

 Sanctions Against Russia and Belarus Affect Bug Hunters | File Type: audio/mpeg | Duration: Unknown

This report analyzes how sanctions levied against Russia and Belarus for the invasion of Ukraine are affecting security researchers in those countries who participate in bug bounty programs. It also examines lessons to be learned from data breaches and developments in passwordless authentication.

 XDR: Four Key Business Benefits | File Type: audio/mpeg | Duration: Unknown

XDR: Because it's new to the market, it comes with a trail of hype. Stephen Davis of Rapid7 cuts through the buzz and discusses four tangible business benefits that are likely from XDR adoption - including high-fidelity detections and accelerated incident response.

 ISO 27002:2022: Unpacking the InfoSec Management Standard | File Type: audio/mpeg | Duration: Unknown

Gary Hibberd, known as "The Professor of Communicating Cyber" at cybersecurity services provider Cyberfort Group, discusses the biggest changes made since 2013 to the ISO 27001 international standard for an information security management system, which helps organizations secure their data assets.

 Why Application Security Needs More Attention in Healthcare | File Type: audio/mpeg | Duration: Unknown

Healthcare entities and other organizations frequently skimp on application security, which is a critical area, and this often results in data breaches, security incidents and other mishaps, says former Blue Cross of Idaho CISO Sandy Dunn, who is now CIO and CISO of security firm BreachQuest.

 Analysis: President Biden's Tech Package Seeks Ukraine Aid | File Type: audio/mpeg | Duration: Unknown

The ISMG Security Report features an analysis of the U.S. government's request for billions of dollars in tech aid to curb the global impact of the Kremlin's campaign in Ukraine. It also examines Biden's cryptocurrency executive order and why breached organizations often don't share full details.

 Making Sense of Putin's Cyber Restraint | File Type: audio/mpeg | Duration: Unknown

This ISMG Security Report analyzes why Russia has not yet launched full-scale cyberattacks in Ukraine and the West and what we might expect to come. It also describes how organizations can bolster cyber defenses in times of crisis and outlines mistakes organizations make following a cyber incident.

 Cloud Security: With Challenges Come Solutions | File Type: audio/mpeg | Duration: Unknown

With security tools, it’s essential to provide full coverage and full security visibility for the environment. Avi Shua discusses Orca Security's solution to those challenges and how it identifies risk-sensitive data and speeds up the process.

 Health Data Privacy and Security Regulations: What's Next? | File Type: audio/mpeg | Duration: Unknown

Gaps in federal regulations concerning the security and privacy of health data falling outside HIPAA's umbrella are getting filled to some extent by various state laws. But that's creating additional challenges, says privacy attorney Kirk Nahra of the law firm WilmerHale.

 Ukraine Crisis: How the Rules of Cyber Warfare Are Changing | File Type: audio/mpeg | Duration: Unknown

The ISMG Security Report analyzes the latest updates on the Ukraine-Russia crisis and offers cyber resiliency tips for organizations. It also describes how the Conti ransomware group has hired TrickBot malware developers and revisits one of the largest ransomware attacks ever in the U.S.

 Impact of 'Weaponization of Data' Attacks on Healthcare | File Type: audio/mpeg | Duration: Unknown

The "weaponization of data" in cyberattacks - where cybercriminals not only deploy ransomware but threaten to release stolen data on the internet - has quickly become one of the biggest threats facing many healthcare sector entities, says Adam Meyers of CrowdStrike.

 The Ransomware Files, Episode 5: Texas and REvil | File Type: audio/mpeg | Duration: Unknown

In 2019, 23 cities across Texas were struck by one of the largest ransomware attacks ever in the U.S. The attack, which involved the REvil ransomware, started with a compromised managed service provider. While the cities recovered quickly, the MSP sustained irreparable damage.

Comments

Login or signup comment.