Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo

Enterprise Software Defenders Podcasts

show episodes
 
Artwork

51
Enterprise Security Weekly (Audio)

Security Weekly Productions

icon
Unsubscribe
icon
icon
Unsubscribe
icon
Weekly
 
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Ayman Elsawah, Jason Wood, Jackie McGuire, Sean Metcalf.
  continue reading
 
Artwork

1
Enterprise AI Defenders

The AI in Enterprise Software Podcast Series

icon
Unsubscribe
icon
icon
Unsubscribe
icon
Monthly
 
Enterprise AI Defenders features exclusive conversations with the world's best security executives, who share how threat landscapes have changed due to the cloud and AI’s role in the future of cybersecurity. The show is hosted by Evan Reiser, the CEO & founder of Abnormal AI, and Mike Britton, the CIO of Abnormal AI.
  continue reading
 
Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research. Threat Intelligence Analyst Kim Bromley brings over 15 years of experience in threat intelligence across the public and private sectors. Kim and her guests provide practical perspectives on the week’s top cybersecurity news and share knowledg ...
  continue reading
 
Ransomware, cyberwarfare, supply chain hacks—today’s headlines are full of dire warnings related to cybersecurity and digital transformation. But where are the solutions? LET’S CONVERGE is a podcast dedicated to exploring the ways top business and tech leaders are meeting today’s complex security challenges. Join thought leaders from Tanium, an industry innovator in security software, as they discuss the latest cyber trends and strategies with C-suite executives, CISOs, CIOs, and an array of ...
  continue reading
 
Loading …
show series
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Wondering why Gootloader is suddenly back in action? Join host Kim along with intelligence analyst Hayden & Systems Security Engineer Corey as they discuss: Gootloader Returns Using SEO Poisoning (1:27) New Android Spyware LANDFALL (6:33) Curly COMrades Hide in Windows Using Linux VMs (10:57) Sector…
  continue reading
 
Segment 1: OT Security Doesn't Have to be a Struggle OT/ICS/SCADA systems are often off limits to cybersecurity folks, and exempt from many controls. Attackers don't care how fragile these systems are, however. For attackers aiming to disrupt operations, fragile but critical systems fit criminals' plans nicely. In this interview, we discuss the cha…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Did you know 99% of cloud identities are over-privileged, creating the perfect storm for attackers to seamlessly infiltrate your environment? Join host Kim along with intelligence analysts John & Alex as they discuss: Chinese Nation-State Campaigns and Geopolitics (1:12) Malicious NPM Packages (7:20…
  continue reading
 
On Episode 33 of Enterprise AI Defenders, hosts Evan Reiser (CEO and co-founder, Abnormal AI) and Mike Britton (CIO, Abnormal AI) sit down with Lester Godsey, Chief Information Security Officer at Arizona State University, to discuss how ASU is building an ambitious, campus-wide AI strategy. With more than 200,000 users, ASU has deployed an in-hous…
  continue reading
 
Segment 1: Interview with Joel Burleson-Davis Frontline workers can't afford to be slowed down by manual, repetitive logins, especially in mission-critical industries where both security and productivity are crucial. This segment will explore how inefficient login methods erode productivity, while workarounds like shared credentials increase risk, …
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Picture this: You close a $50M acquisition on Friday and by Monday, attackers are in your network. Sound far-fetched? It's not. Join host Kim along with intelligence analyst John & Threat Hunter Leo as they discuss: Attackers Exploit WSUS Flaw (1:15) Qilin Deploys Cross-Platform Attacks (4:21) Lazar…
  continue reading
 
Segment 1: Interview with Dave Lewis from 1Password In this week's sponsored interview, we dive into the evolving security landscape around AI agents, where we stand with AI agent adoption. We also touch on topics such as securing credentials in browser workflows and why identity is foundational to AI agent security. 1Password Addresses a Critical …
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Wondering what makes ransomware operations successful? Join host Kim along with intelligence analyst John & former FBI Special Agent Keith Mularski as they discuss: Year-Long F5 Breach (2:42) North Korean Attacker Adopts EtherHiding (7:53) Phishing Attacks Target LastPass (12:11) Fighting Ransomware…
  continue reading
 
On the 32nd episode of Enterprise AI Defenders, hosts Evan Reiser (CEO, co-founder at Abnormal AI) and Mike Britton (CIO, Abnormal AI) talk with Yaron Levi, CISO at Dolby. They unpack the enduring basics of cyber, how agentic AI can help teams move faster, and why excellent security starts with the business mission. Yaroni argues that most incident…
  continue reading
 
Segment 1: David Brauchler on AI attacks and stopping them David Brauchler says AI red teaming has proven that eliminating prompt injection is a lost cause. And many developers inadvertently introduce serious threat vectors into their applications – risks they must later eliminate before they become ingrained across application stacks. NCC Group's …
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk How long could Flax Typhoon nestle silently in your networks? Join host Kim along with intelligence analysts John & Joey as they discuss: Velociraptor Abused in Ransomware Attacks (1:13) New Oracle E-business Suite Flaw (5:19) GitHub CamoLeak AI Attack (7:46) Year-Long Flax Typhoon ArcGIS Campaign (…
  continue reading
 
Segment 1 - Interview with Dr. Anand Singh We're always thrilled to have authors join us to discuss their new book releases, and this week, it is Dr. Anand Singh. He seriously hustled to get his new book, Data Security in the Age of AI, out as soon as possible so that it could help folks dealing with securing AI rollouts right now! We'll discuss wh…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with Intelligence Analyst John and Threat Detection Engineer Marken as they discuss: Clop's Exploitation of Oracle E-Business Suite (1:09) Scattered Lapsus$ Hunters Return With Salesforce Leaks (5:27) Shutdown Threatens US Intel Sharing and Cyber Defense (10:02) Ransomware and Cy…
  continue reading
 
At Oktane 2025, leaders from across the security ecosystem shared how identity has become the new front line in protecting today's AI-driven enterprises. As SaaS adoption accelerates and AI agents proliferate, organizations face an explosion of human and non-human identities—and with it, growing risks like misconfigured access, orphaned accounts, a…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Joey along with intelligence analysts Alex and Hayden as they discuss: Brickstorm Backdoor in U.S. Legal and Tech Sectors (1:17) Storm-1849 Targeting Cisco ASA Devices (4:38) Medusa Attempts to Pay Reporter for Initial Access (7:00) Debate Over Government Zero-Day Stockpiling (14:41) Josep…
  continue reading
 
How identity security can keep pace with the evolving threat landscape, with Brett Winterford Today's threat landscape has never been more complex. Malicious actors are leveraging tools like generative AI to develop more creative social engineering attacks that can have serious ramifications for businesses. Brett Winterford, VP of Okta Threat Intel…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts John and Joey as they discuss: Summer 2025 Attacker Trends (13:41) Self-Replicating 'Shai-hulud' Worm Targeting NPM Packages (1:05) Fortra Critical Patch for GoAnywhere MFT Vulnerability (3:49) Phishing Round Up: File Fix Campaign and Microsoft's Raccoo…
  continue reading
 
Interview with Tod Beardsley This interview is sponsored by runZero. Legacy vulnerability management (VM) hasn't innovated alongside of attackers, and it shows. Let's talk about the state of VM. Check out https://securityweekly.com/runzero to learn more! Topic Segment: NPM Incidents In this week's topic segment, we're discussing all the NPM supply …
  continue reading
 
On the 31st episode of Enterprise AI Defenders, hosts Evan Reiser, CEO and co-founder of Abnormal AI, and Mike Britton, CIO at Abnormal AI, sit down with Sue Lapierre, Head of IT Governance & Information Security Officer at Prologis. With 1.3 billion square feet of logistics real estate and $3.2 trillion in goods moving through its facilities, Prol…
  continue reading
 
Segment 1 - Interview with Jeff Pollard Introducing Forrester's AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security For this episode's interview, we're talking to Forrester analyst Jeff Pollard. I'm pulling this segment's description directly from the report's executive summary, which I think says it best: As AI agents and ag…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Thinking about whether you need more AI in SecOps? Join host Kim along with intelligence analyst Joey & systems security engineer Corey as they discuss: SAP S/4HANA Flaw Exploitation (2:09) AI-Powered Malware Exposes GitHub (4:24) APT28 Outlook Backdoor hits NATO (8:21) ReliaQuest Experts Answer You…
  continue reading
 
Doug White sits down with Theresa Lanowitz, Chief Evangelist at LevelBlue, for a powerful and timely conversation about one of cybersecurity's most pressing threats: the software supply chain. Theresa shares fresh insights from LevelBlue's global research involving 1,500 cybersecurity professionals across 16 countries. Together, they unpack the rea…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Need the latest information on Salesloft Drift? Join host Kim along with intelligence analyst John & detection engineer Marken as they discuss: Salesloft Drift Tokens Result in Salesforce Data Theft (1:31) Storm-0501 Shifts Ransomware Attacks to Cloud (6:36) APT29 Microsoft 365 Campaign Disrupted (1…
  continue reading
 
Interview with Dave Lewis on Security's Role in M&A Due Diligence In this episode, Dave Lewis from 1Password discusses the critical importance of security in mergers and acquisitions, from due diligence through integration. He explores common pitfalls, essential security assessments, and practical strategies for security leaders to protect organiza…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious about the skills needed for modern cyber attacks? Join host Kim along with intelligence analysts John & Hayden as they discuss: Apple Patches Exploited Zero-Day (1:40) Hackers Abuse Linux Files to Drop Malware (3:50) Silk Typhoon Attacks Cloud Supply Chains (7:21) ReliaQuest Uncovers Cybercr…
  continue reading
 
On the 30th episode of Enterprise AI Defenders, hosts Mike Britton and Evan Reiser talk with Martin Strasburger, Senior Vice President and Chief Security Officer at Duke Energy. Martin shares how Duke, serving over 11 million customers across the Southeast, protects vital physical and digital infrastructure in a time of accelerating energy demand a…
  continue reading
 
Interview with Harish Peri from Okta Oktane Preview: building frameworks to secure our Agentic AI future Like it or not, Agentic AI and protocols like MCP and A2A are getting pushed as the glue to take business process automation to the next level. Giving agents the power and access they need to accomplish these lofty goals is going to be challengi…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Intrigued by Warlock ransomware's Chinese connection? Join host Kim along with intelligence analysts Joey & John as they discuss: \Warlock Ransomware Attacks Against Telecoms (3:12) New FortiSIEM Flaw Exploited in the Wild (5:19) Man-in-the-Prompt Attack Steals Data from LLMs (8:04) How ReliaQuest T…
  continue reading
 
Interview with Snehal Antani - Rethinking Risk-Based Vulnerability Management Vulnerability management is broken. Organizations basically use math to turn a crappy list into a slightly less crappy list, and the hardest part of the job as a CIO is deciding what NOT to fix. There has to be a better way, and there is... Segment Resources: https://hori…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Want to know if ShinyHunters and Scattered Spider are really working together? Join host Kim along with detection engineer Marken as they discuss: WinRAR Zero-Day Exploited in RomCom Attacks (1:44) New EDR Killer Popular with Ransomware Groups (4:30) Data Breach Reveal Kimsuky Inner Workings (11:31)…
  continue reading
 
Topic Segment - What's new at Black Hat? We're coming live from hacker summer camp 2025, so it seemed appropriate to share what we've seen and heard so far at this year's event. Adrian's on vacation, so this episode is featuring Jackie McGuire and Ayman Elsawah! News Segment Then, in the enterprise security news, Tons of funding! SentinelOne picks …
  continue reading
 
Akira ransomware group is exploiting potential zero-day vulnerabilities, and digital risk protection (DRP) threats are rapidly evolving. Join host Joey, along with intelligence analysts John and Hayden, as they dive into: Akira Ransomware Exploiting a Potential Zero Day Plague Backdoor Emerges as Silent Intruder Evolving Tactics of North Korean Att…
  continue reading
 
On the 29th episode of Enterprise AI Defenders, host Mike Britton, Chief Information Security Officer at Abnormal AI, talks with Vaughn Hazen, Chief Information Security Officer at ​​the Canadian National Railway Company. CN is Canada’s largest rail operator and the only one that spans the Atlantic, Pacific, and Gulf coasts, running over 20,000 mil…
  continue reading
 
The Weekly Enterprise News (segments 1 and 2) This week, we've had to make some last minute adjustments, so we're going to do the news first, split into two segments. This week, we're discussing: Some interesting funding Two acquisitions - one picked up for $250M, the other slightly larger, at $25 BILLION Interesting new companies! On the 1 year an…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious how the latest CrushFTP exploit works? Join host Kim along with intelligence analyst Hayden and threat hunter Leo as they discuss: BreachForums Back, XSS Out (1:28) Warlock Ransomware Hits SharePoint (5:28) Fire Ant Stings ESXi (9:39) ReliaQuest Uncovers CrushFTP Attack Chain (13:35 Kim Brom…
  continue reading
 
Interview Segment - Lessons Learned from the tj-actions GitHub Action Supply Chain Attack with Dimitri Stiliadis Breach analysis is one of my favorite topics to dive into and I'm thrilled Dimitri is joining us today to reveal some of the insights he's pulled out of this GitHub Actions incident. It isn't an overstatement to say that some of the less…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Curious about how cybercriminals use AI? Join host Kim along with detection engineer Marken and intelligence analyst Alex as they discuss: New SharePoint Vulnerability (1:34) LameHug AI-Powered Malware (5:55) UK Bans Ransomware Payments (9:44) AI Tactics Behind the Latest Cyber Threats (14:11) Kim B…
  continue reading
 
Segment 1 - Interview with Helen Patton: Introducing the Cybersecurity Canon Did you know that there's a hall-of-fame for cybersecurity books? Over the past decade, the Cybersecurity Canon has published reviews on dozens of cybersecurity books and established a hall of fame. Hall of fame books are defined as titles that all cybersecurity profession…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Ever wondered if IOCs are still relevant in a world of polymorphic malware and zero-day exploits? Join host Kim along with intelligence analyst Joey and threat hunter Tristan as they discuss: North American APT Targets China (1:25) Chatbot Exposes Thousands of Job Applications (4:57) New Phishing Ca…
  continue reading
 
Segment 1: Interview with Monzy Merza - There is a Right and Wrong Way to use AI in the SOC In the rush to score AI funding dollars, a lot of startups build a basic wrapper around existing generative AI services like those offered by OpenAI and Anthropic. As a result, these services are expensive, and don't satisfy many security operations teams' p…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Have you heard of SafePay ransomware? Join host Kim along with intelligence analysts Hayden and John as they discuss: SafePay Targets Ingram Micro (1:16) Updates on Iran-Israel (5:43) North Korea Adopts ClickFix & Attacks Web3 (8:24) Insights from ReliaQuest Customer Incidents (13:14) Kim Bromley: S…
  continue reading
 
Single Sign On (SSO) and Multi Factor Authentication (MFA) is critical to secure operations for companies of all sizes. Why is the foundation of cybersecurity still locked behind enterprise licensing? Single Sign-On (SSO) and Multi-Factor Authentication (MFA) are essential—not optional—for protecting modern businesses. But today, these critical too…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Ivan and John as they discuss: Citrix Bleed 2 Scattered Spider Hits Aviation From ClickFix to FileFix Ransomware Threats from Q2 Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research Team. She joined ReliaQuest in June …
  continue reading
 
Interview with Dave Lewis Organizations believe they have a firm grip on security with SSO and corporate IT policies, but in reality, shadow IT lurks in the background—expanding attack surfaces and exposing sensitive data. Employees bypass security controls for the sake of convenience, while SSO fails to provide the comprehensive security net organ…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with Intelligence Analyst Hayden and Threat Hunter Leo as they discuss: New Scattered Spider Attack Chain Israel and Iran Cyber Threat Deep Dive Top Iran-linked Threat Groups & How to Mitigate Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research…
  continue reading
 
In fast-paced, shared device environments like healthcare, manufacturing, and other critical industries, traditional access management approaches are falling short, quietly eroding both security and productivity. This episode explores how outdated methods, like shared credentials and clunky logins, create friction, increase risk, and undermine comp…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analyst Joey and detection engineer Marken as they discuss: Anubis Ransomware Wiper Capability Teamfiltration Pentesting Tool Cyber Implications of Israel-Iran Conflict The Most Up to Date Attacker Trends Kim Bromley: Senior Cyber Threat Intelligence Analyst on …
  continue reading
 
Segment 1 - Interview with Rob Allen from ThreatLocker This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Segment 2 - Topic: Growing Trend - Edge Computing and Hybrid Cloud Segment 3 - Interviews from RSAC 2025 Cyera Cyera is the fastest-growing data security company in history, em…
  continue reading
 
Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Alex and John as they discuss: The Enduring Legacy of Black Basta Qilin's Exploitation of Fortinet Flaws Vishing for Salesforce Data Atomic Stealer x ClickFix Campaign Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Resear…
  continue reading
 
Loading …
Copyright 2025 | Privacy Policy | Terms of Service | | Copyright
Listen to this show while you explore
Play