Government Information Security Podcast show

Government Information Security Podcast

Summary: Exclusive, insightful audio interviews by our staff with government/security leading practitioners and thought-leaders. Transcripts are also available on our site!

Join Now to Subscribe to this Podcast

Podcasts:

 A Plan to Address Future Healthcare Cyber Challenges | File Type: audio/mpeg | Duration: Unknown

The Health Sector Coordinating Council is embarking on a five-year strategic plan to help the healthcare and public health sector address future cybersecurity threats, risks and associated difficulties, says Greg Garcia, executive director for cybersecurity at HSCC.

 Ransomware Defense: Common Mistakes to Avoid | File Type: audio/mpeg | Duration: Unknown

This week's edition of the ISMG Security Report discusses the mistakes enterprises commonly make when building ransomware defenses, the cybersecurity capabilities being built by the U.S. Department of Energy, and the first female CEO at Securonix - one of only a handful in the vendor community.

 Why Ransomware Victims Avoid Calling It 'Ransomware' | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report discusses why too few organizations admit to being victims of ransomware attacks, how delayed enterprise subscription start dates forced CrowdStrike to cut sales forecasts, and leveraging threat intelligence to protect critical infrastructure.

 Addressing the Shortage of Medical Device Cyber Talent | File Type: audio/mpeg | Duration: Unknown

The shortage of cybersecurity professionals in the United States includes a scarcity of expertise in medical device security, says Bill Aerts, senior fellow and managing director of the University of Minnesota's recently launched Center for Medical Device Cybersecurity.

 Ransomware Group Zeppelin's Costly Encryption Mistake | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report discusses how the profits of ransomware group Zeppelin have been smashed by security researchers, FTX again highlighting the risks of trading cryptocurrencies, and vendor Extrahop's newly appointed, high-profile president.

 Beating Clever Phishing Through Strong Authentication | File Type: audio/mpeg | Duration: Unknown

Successful account takeovers are one of the most common ways that organizations end up with attackers in their systems. But strong authentication can thwart even the most clever phishing campaigns, says Brett Winterford, regional chief security officer for APJ at Okta.

 Cybersecurity Analysis of the FTX Crypto Heist: Part 2 | File Type: audio/mpeg | Duration: Unknown

On the heels of the recent FTX financial meltdown came the theft of millions of dollars that left thousands of investors, exchanges and others in the lurch. Hugh Brooks of CertiK shares the status of data that FTX stores, the role of regulations and best cybersecurity practices for crypto exchanges.

 Cybersecurity Analysis of the FTX Crypto Heist: Part One | File Type: audio/mpeg | Duration: Unknown

On the heels of the recent FTX financial meltdown came the theft of millions of dollars that left thousands of investors, exchanges and others in the lurch. Hugh Brooks, director of security operations at CertiK, shares how the funds may have been stolen and what happens next.

 Ransomware: Did Law Enforcement Lose Ground Early On? | File Type: audio/mpeg | Duration: Unknown

A decade ago, ransomware was one of the internet's petty street crimes, but it has now evolved into a major threat. Tech reporter Renee Dudley, the co-author of a new book titled "The Ransomware Hunting Team," says the FBI lost ground early on in the fight against ransomware.

 Cyberwarfare's Role in the Next National Defense Strategy | File Type: audio/mpeg | Duration: Unknown

Despite the strategic priorities laid out by the Biden administration and initial indicators provided by the Department of Defense, it's unclear how the next national defense strategy will prioritize threats and define the primary role of the U.S. military. Chris Dougherty discusses cyberwarfare.

 Managing Cyber Risk in a Technology-Dependent World | File Type: audio/mpeg | Duration: Unknown

Complexity is the enemy of security, and information technology grows ever more complex. Have we created a problem space in computing so complicated that we will be unable to safely operate in it for its intended purposes? Fred Cohen says that's unlikely. He discusses managing risk in the future.

 Exploring the Consequences of Not Paying a Ransom | File Type: audio/mpeg | Duration: Unknown

This edition of the ISMG Security Report discusses how Australian health insurer Medibank is facing stark consequences for not paying a ransom to a group of cyber extortionists, how to limit unnecessary cybersecurity exposure during M&A, and how to manage challenges in hybrid environments.

 The Riskiest Connected Devices in Healthcare | File Type: audio/mpeg | Duration: Unknown

Aging medical imaging devices are among those most vulnerable to security incidents, often due to misconfigurations and a lack of security controls, says Elisa Costante, vice president of research at security firm Forescout. She discusses how vendors can reduce security risks in connected products.

 The Role of Cybersecurity in the Russia-Ukraine War | File Type: audio/mpeg | Duration: Unknown

In this episode of "Cybersecurity Unplugged," Dr. Chris Miller, an associate professor of international history at the Fletcher School at Tufts University, discusses the cybersecurity aspects of the Russia-Ukraine war and how perceptions of the two countries may have been inaccurate.

 Ransomware: 'To Pay or Not to Pay' Question Faces Medibank | File Type: audio/mpeg | Duration: Unknown

The latest edition of the ISMG Security Report discusses how Australian health insurer Medibank is deliberating on whether to pay a ransom to extortionists, analyzes the growing number of layoffs in the security vendor space, and shares a tribute to threat intelligence researcher Vitali Kremez.

Comments

Login or signup comment.