To The Point - Cybersecurity

著者: Forcepoint | Global Cybersecurity Leader | Security. Simplified.
  • サマリー

  • Stay ahead in the dynamic world of cybersecurity with "To the Point Cybersecurity." This podcast offers in-depth discussions on the latest cyber threats, trends, and technologies impacting businesses, governments, and communities globally. Listeners will gain insights into how emerging technologies, such as AI and frameworks like data governance and expanded global cyber regulations, are shaping modern security practices. The podcast also provides practical strategies for navigating the ever-evolving threat landscape, including innovative approaches to data protection and insider threat mitigation. Each episode features thought leaders and influencers who share their expertise and experiences, providing valuable perspectives on how to tackle cybersecurity challenges effectively. Whether you are a business leader, a government official, or simply interested in cybersecurity, "To the Point Cybersecurity" delivers the knowledge you need to stay informed and protected. Rachael Lyon hosts the podcast, bringing over 20 years of experience in technology and work with global industry leaders and innovative start-ups. Co-host Vince Spina, Senior Vice President of Global Solutions Engineering at Forcepoint, has over 30 years of technical leadership experience from companies such as Cisco Systems, NetApp, Polycom, Juniper Networks, Symantec, and Albertson’s/Safeway. Tune in on Apple Podcasts, Spotify, and other major platforms to keep up with the latest in cybersecurity.
    © 2024 Forcepoint
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • From Deep Fakes to Biometrics: Aaron Painter on the Evolution of Identity Verification
    2024/09/17

    Welcome to another episode of Forcepoint! In today's discussion, hosts Vince Spina and Rachael Lyon are joined by Aaron Painter, CEO of Nametag, to delve into the evolving complexities of identity verification and cybersecurity. We'll explore the limitations of current Multi-Factor Authentication (MFA) solutions, with a spotlight on the high-profile MGM attack in 2023, where social engineering compromised IT help desks. Aaron shares insights on alternatives like biometric authentication, the importance of user provisioning and recovery processes, and the balance between security and user experience. We'll also discuss privacy concerns, innovative consent practices, and the daunting challenges posed by deepfakes. Whether you're interested in the intricacies of digital identity, the impact of AI on security, or the future of secure online interactions, this episode is packed with valuable insights. Tune in and stay ahead of the cybersecurity curve!

    For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e301

    続きを読む 一部表示
    50 分
  • Navigating Borderless Networks and Data Security with Yasir Ali
    2024/09/03

    Welcome to another insightful episode of "To The Point Cybersecurity," brought to you by Forcepoint! In today's episode, we're diving into the nuances of modern data security with our special guest, Yasir Ali, CEO of Polymer. As networks become increasingly borderless, the challenges for data security are escalating. We'll explore crucial technologies like Data Security Posture Management (DSPM) and Data Loss Prevention (DLP), and discuss the importance of reducing risk profiles and managing access control effectively.

    Whether you're grappling with data security in a cloud-based world or curious about the future of AI in cybersecurity, this episode serves as an essential listen. Don't forget to subscribe and leave a review on Apple Podcasts or Google Podcasts. Let's get started!

    For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e300

    続きを読む 一部表示
    41 分
  • Mark Montgomery
    2024/03/19

    This week, Audra is joined by Mark Montgomery, senior director of the FDD’s Center on Cyber and Technology Innovation and director of the CSC 2.0. Today’s discussion focuses on the progress made implementing the recommendations of the Cyberspace Solarium Commission’s 2020 report and securing critical infrastructure more broadly, including insights from Mark on the need for a distinct military force focused exclusively on cybersecurity.

    Mark Montgomery serves as senior director of the Center on Cyber and Technology Innovation, where he leads FDD’s efforts to advance U.S. prosperity and security through technology innovation while countering cyber threats that seek to diminish them. Mark also directs CSC 2.0, an initiative that works to implement the recommendations of the congressionally mandated Cyberspace Solarium Commission, where he served as executive director. Previously, Mark served as policy director for the Senate Armed Services Committee under the leadership of Senator John S. McCain, coordinating policy efforts on national security strategy, capabilities and requirements, and cyber policy.

    Mark served for 32 years in the U.S. Navy as a nuclear-trained surface warfare officer, retiring as a rear admiral in 2017. He was assigned to the National Security Council from 1998 to 2000, serving as director for transnational threats. Mark has graduate degrees from the University of Pennsylvania and the University of Oxford and completed the U.S. Navy’s nuclear power training program.

    For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e277

    続きを読む 一部表示
    47 分

あらすじ・解説

Stay ahead in the dynamic world of cybersecurity with "To the Point Cybersecurity." This podcast offers in-depth discussions on the latest cyber threats, trends, and technologies impacting businesses, governments, and communities globally. Listeners will gain insights into how emerging technologies, such as AI and frameworks like data governance and expanded global cyber regulations, are shaping modern security practices. The podcast also provides practical strategies for navigating the ever-evolving threat landscape, including innovative approaches to data protection and insider threat mitigation. Each episode features thought leaders and influencers who share their expertise and experiences, providing valuable perspectives on how to tackle cybersecurity challenges effectively. Whether you are a business leader, a government official, or simply interested in cybersecurity, "To the Point Cybersecurity" delivers the knowledge you need to stay informed and protected. Rachael Lyon hosts the podcast, bringing over 20 years of experience in technology and work with global industry leaders and innovative start-ups. Co-host Vince Spina, Senior Vice President of Global Solutions Engineering at Forcepoint, has over 30 years of technical leadership experience from companies such as Cisco Systems, NetApp, Polycom, Juniper Networks, Symantec, and Albertson’s/Safeway. Tune in on Apple Podcasts, Spotify, and other major platforms to keep up with the latest in cybersecurity.
© 2024 Forcepoint

To The Point - Cybersecurityに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。