show episodes
 
Governance, Risk, and Compliance Academy (GRC) Academy is a training and research platform for GRC professionals, executives, and anyone else who wants to increase their knowledge in the GRC space!
  continue reading
 
Welcome to the GRCISO podcast, where Chief Information Security Officers (CISOs) gain indispensable insights into the dynamic world of Cyber Governance, Risk, and Compliance (GRC). Each episode delves into expert analysis and industry perspectives, designed to empower CISOs with the knowledge needed to make informed decisions in today’s complex cybersecurity landscape. Tune in for in-depth discussions, practical advice, and the latest trends to stay ahead in your role. Whether you’re a seaso ...
  continue reading
 
Artwork
 
Governance, Risk, and Compliance (GRC) is boring, uninspiring and bureaucratic – at least that’s what you’ve probably been told. In reality, GRC is a dynamic security discipline, which requires professionals to develop a deep understanding of their business, products, colleagues, and customers to be successful. Join Mark Graziano, as he partners with incredible security champions to challenge the GRC industry stereotype and outline security career and program strategies you can implement tod ...
  continue reading
 
Artwork
 
The Olympics are meant to welcome the world, but who are they really for? Meet the people who are moved out, pushed out, and priced out in the name of sports. Host Andie Crossan brings you to Paris, Vancouver, and Los Angeles on a surprising journey into the long shadows cast by the Olympic torch. Produced by the Global Reporting Centre (GRC) and distributed by PRX. The GRC is an editorially independent journalism organization based at the UBC School of Journalism, Writing, and Media. Founde ...
  continue reading
 
Office Hours is a work of passion to share strategies, technology ideas, and real-world stories that inspire governance, risk management, compliance, and audit professionals to live their biggest impact! Our channel is dedicated to delivering the best stories and strategies in developing GRC programs we've seen across 7,000 organizations in 140 countries around the world.
  continue reading
 
The "Risk Intel" Podcast was developed to share our collective insights and knowledge working within the Financial Services industry and invite other risk enthusiasts to the show to educate and promote proactive risk management. The show is hosted by Ed Vincent, CEO of SRA Watchtower, a leading SaaS provider of innovative risk management solutions, serving the financial services industry and beyond. Our suite of proprietary technology solutions and methodologies was built “by risk pros for r ...
  continue reading
 
Selva Kumar is SAP Career Trainer specializing in SAP Career Coaching, identifying skills for getting a Job. You can reach me @ 302 494 9476 or Email: info@expressgrc.com Download Free SAP GRC Guide. http://expressgrc.com/sap-grc-10-1-step-step-guide/
  continue reading
 
Artwork

1
RiskStudio Podcasts

Manoj Kulwal, Chief Architect and Co-Founder at RiskSpotlight

Unsubscribe
Unsubscribe
Bulanan
 
This is a bi-monthly podcast covering risk management related topics such as risk management news, innovation in risk management, discussion with risk management expert and learning tools for risk management.
  continue reading
 
Artwork

1
Greenroom Conversations

Kevin Chavez, Carol Ann Aicher, and Ryan Michael Hartman

Unsubscribe
Unsubscribe
Bulanan
 
Kevin Chavez, Dr. Carol Aicher, and Ryan Michael Hartman combine their diverse backgrounds within music to interview professionals who work in the performing arts. GRC looks to explore the successful performer's individual path in the arts to discover themes that will help listeners with their own artistic path. Interviews include Grammy winning artists, Broadway and Classical performers, as well as composers, producers, teachers, and many more from the music community.
  continue reading
 
Cybersecurity weekly podcast series featuring industry thought leaders discussing security solutions, best practices, threat intel, and more. Our primary topics within InfoSec include: Application Security; Artificial Intelligence; Blockchain; Career Development; Cloud Security; Encryption / DLP; Endpoint / Mobile / IoT Security; GRC; Incident Response / SIEM; Identity and Access Management; Network Security; Privacy; Ransomware / Malware; and Security Awareness.
  continue reading
 
Artwork

1
Risk Grustlers

Scrut Automation

Unsubscribe
Unsubscribe
Bulanan
 
Welcome to 'Risk Grustlers,' where we celebrate the extraordinary journeys of modern-day Risk Leaders who embrace the art of 'Grustle'—a powerful fusion of Grind and Hustle. Our podcast dives into the innovative strategies and bold decisions taken by these risk-takers, shaping the future of cybersecurity and risk management. Join us as we explore their inspiring stories, insightful advice, and cutting-edge technologies that define the alternative GRC landscape.
  continue reading
 
Artwork

1
Cyber Coffee Hour

Dr. Joseph J. Burt-Miller Jr. and Alfredzo Nash

Unsubscribe
Unsubscribe
Bulanan+
 
Dr. Joseph and Alfredzo Nash discuss various cybersecurity related topics, trends and the coffee that keeps them going throughout the Cybersecurity industry.
  continue reading
 
SC Media, and our sponsor Semperis, are proud to present this month's CISO Stories podcast. Hosted by Jessica Hoffman, Deputy CISO & HIPPA Security Officer for the City of Philadelphia. This is the show where Chief Information Security Officers share tales from the cybersecurity trenches and unpack leadership lessons learned along the way. Listen to previous CISO Stories podcast episodes at cisostoriespodcast.com.
  continue reading
 
Artwork
 
Join host Mary Kay Magistad as she explores how China's New Silk Road may change the world. Dozens of countries have invited China to build roads, railways, ports, 5G networks, and more. How is China’s global ambition seen around the world and what impact are its investments having on the ground? Over nine episodes, Mary Kay, a former China correspondent for NPR and PRX’s “The World,” partners with local journalists on five continents to uncover the effects of the most sweeping global infras ...
  continue reading
 
Step into the fascinating world of risk and achievement with The Paramify Podcast. Join us as we engage with inspiring individuals who have accomplished extraordinary feats in various fields. From daring entrepreneurs, innovative scientists, extreme sports athletes to pioneering artists, we delve into their incredible journeys and explore the structures and strategies that guided them. We dissect the frameworks, methodologies, and mindsets they’ve employed to conquer challenges, manage risks ...
  continue reading
 
SC Media, and our sponsor Semperis, are proud to present this month's CISO Stories podcast. Hosted by Jessica Hoffman, Deputy CISO & HIPPA Security Officer for the City of Philadelphia. This is the show where Chief Information Security Officers share tales from the cybersecurity trenches and unpack leadership lessons learned along the way. Listen to previous CISO Stories podcast episodes at cisostoriespodcast.com.
  continue reading
 
Welcome to "The Optimize Show," where financial leadership meets strategic excellence. This podcast is tailor-made for finance and procurement leaders, offering expert-led episodes brimming with actionable insights designed to empower you in steering impactful outcomes within your organization. Whether you're navigating complex financial landscapes or seeking innovative solutions to enhance organizational efficiency, each episode is a treasure trove of practical wisdom, equipping you with th ...
  continue reading
 
Artwork
 
A new independent Podcast focusing on all things IT Security, although with a SOC focus. From Incident Response, Pen Testing, Ransomware and Digital Forensics, through to hiring, certification and recruitment. Enjoy a mix of up-to-date commentary and guest interviews with a few laughs and stories along the way.
  continue reading
 
A Federal Security & Compliance career is a very rewarding career - we get the honor and privilege of protecting some of the most guarded assets of our great country. However, it doesn’t come without a cost. We often take the brunt of the beating when it comes to the regulations that are impeding innovation. Join federal security professional Max Aulakh as he distills the challenges facing our career field, pulling back the curtain on culture, emerging technical knowledge, ATOs, CMMC and var ...
  continue reading
 
On the front lines of technology and business there is a battle of survival. Behind the scenes, businesses are on a mission to keep a vigilant watch for threats in an ongoing Cyber War. But it’s not just about malware, ransomware, and breaches anymore. The obstacles and barriers companies face today are bigger and badder than ever — and these cyber threats are forcing them to prove they’re secure for the future. So when you need answers to win the battle, tune into Cyber Security America wit ...
  continue reading
 
You ever see an ad or look at a brand and think, “Come on. Get real.”? You’re not alone. I’ve seen it. And on this podcast, I say it -- directly to their leaders. My name’s Adam Conner, and I know brands are always searching for personal truth -- their version of authenticity. Frankly, they need it -- because consumers are louder and more skeptical than ever before. And in a world where people will talk about you whether you like it or not, it’s critical to stand up for something and tell re ...
  continue reading
 
Artwork

1
The Greyhound Club

RSN - The Greyhound Club

Unsubscribe
Unsubscribe
Bulanan
 
Loaded with the biggest news of the greyhound week from around Victoria, with plenty of trainer and owner-talk, and the preview of the best of the racing action over the rest of the weekend. Simone knows the sport of greyhound racing from the inside, as a successful owner and trainer in her own right. Included – Simone’s Run Of The Week, and selections for Saturday night’s biggest events.
  continue reading
 
The Gridcoin Fireside is a participatory podcast hosted on the Gridcoin discord server. This means you, listener, help guide the direction of each episode! Every Friday at 3:30pm ET your dedicated hosts bring discussion topics and everyone is welcome to share their thoughts. Topics can range from Gridcoin, blockchain, and cryptocurrency news to network and game theory to the future of FOSS to interesting anecdotes... but while the hosts bring the main topics, the ultimate direction of the sh ...
  continue reading
 
Artwork

1
The Cyber Queens Podcast

Maril Vernon, Erika Eakins, and Amber Devilbiss

Unsubscribe
Unsubscribe
Bulanan
 
“WHERE ARE THE WOMEN IN CYBER?” The Landscape In 2022 the cyber security field still consists of 24% women and only 2.2% LGBTQ+ minorities. Long-perpetuated gender, age, and demographic biases held by the ‘Baby Boomer’ and Gen-X groups have led to a severe gap in the representation and advancement of women and minorities in this field. Millennials entered the workforce and attempted to forge a new way by asking for small changes; but definitely conceding others. Currently the Boomers/Gen-X a ...
  continue reading
 
Loading …
show series
 
In this episode of The Professional CISO Show, David Malicoat tackles a bold question: Is it time to break apart Governance, Risk, and Compliance (GRC) into separate, specialized functions? Join us as we explore how unbundling GRC could transform your cybersecurity program from a checkbox exercise into a powerful tool for business alignment and ris…
  continue reading
 
Want a high paying job in GRC? Want to build a powerful GRC team? In this episode, I spoke with Kenneth Moras, Security GRC Lead at Plaid. Kenneth has worked in critical GRC roles in big tech companies like Adobe and Meta! He was heavily involved in the cyber response to international regulators after severe breaches. Here are some highlights: What…
  continue reading
 
In this Book Club episode, our pastors and leaders discuss key points from Chapters 5–9 of Pastor Prince’s foundational book, Destined to Reign. When things aren’t going well in your life, do you ever think it’s because of something you did wrong? If you’re dealing with a sickness or facing a challenge, have you ever found yourself wondering if it’…
  continue reading
 
In this inspiring episode, the guys sit down with April Barker, a seasoned entrepreneur and communications specialist, to explore her remarkable journey from the literary world to the forefront of technology. As the founder of Tech Queenz, April shares her passion for empowering others through innovative UX design and leadership. Dr. Joseph and Alf…
  continue reading
 
Let’s talk about how regardless of your organizations data footprint being in the cloud or on prem, or if you’re a billion dollar organization or smaller, if the adversaries want in, they will find a way. Don’t fall victim because of bad cyber hygiene but instead work your experiences, your leadership, and train your people to limit exposure. Hear …
  continue reading
 
Let’s talk about how regardless of your organizations data footprint being in the cloud or on prem, or if you’re a billion dollar organization or smaller, if the adversaries want in, they will find a way. Don’t fall victim because of bad cyber hygiene but instead work your experiences, your leadership, and train your people to limit exposure. Hear …
  continue reading
 
In episode 40 of the Risk Intel podcast, host Edward Vincent sat down with Sharon Campbell, VP of Client Services at SRA Watchtower, to explore the evolving role of client services in the SaaS industry. Today’s client services teams do much more than just manage or implement software — they’re instrumental in driving successful client outcomes, int…
  continue reading
 
In this episode of the Cyber Coffee Hour, we chat with Amani Mansur, a seasoned Digital Marketing Manager and Brand Strategist, about the transformative power of data in crafting impactful marketing strategies. With over a decade of experience, Amani shares her passion for uncovering insights within complex datasets using tools like SQL and Python …
  continue reading
 
DoD Technical Director of the Nuclear Command Controls Systems Cybersecurity, Carlton Brooks, shares his time with the guys on the Cyber Coffee Hour, discussing his illustrious career, cybersecurity in the middle of a warzone, leadership insights, and much more. Get a cup and listen in! Connect with our guest! Carlton Brooks =======================…
  continue reading
 
The hosts of the Cyber Coffee Hour and The Other Side of the Firewall join forces for a special crossover episode event! Connect with The Other Side of the Firewall! Ryan Williams, Sr. Shannon Tynes Chris Abacon Daniel Acevedo ======================================== HAVE A CUP OF COFFEE WITH US AND SUBSCRIBE! ======================================…
  continue reading
 
On this episode of The Optimize Show, Nitya Baskar sits down with Kevin Hart from Fi to explore how finance and other teams can work together to make a real difference. Kevin shares his journey from investment banking to the fast-paced world of startups and offers some great advice on how finance can move beyond crunching numbers to helping the bus…
  continue reading
 
Episode 30: Joey Rachid – Professionalizing the CISO Role & Building Strong Cyber Teams In this episode of The Professional CISO Show, host David Malicoat interviews Joey Rachid, Chief Information Security Officer (CISO) at UST. Joey takes us on a fascinating journey from his early days in the U.S. Marine Corps, where he first got involved with tec…
  continue reading
 
Let’s talk about the vCISO’s approach to Incident Response advisory with clients; particularly small and medium sized businesses (SMB). How can your cyber liability insurance support your organization outside of when an incident occurs? We will discuss strategies SMBs can take to strengthen their IR plans while keeping in mind their business needs …
  continue reading
 
Let’s talk about the vCISO’s approach to Incident Response advisory with clients; particularly small and medium sized businesses (SMB). How can your cyber liability insurance support your organization outside of when an incident occurs? We will discuss strategies SMBs can take to strengthen their IR plans while keeping in mind their business needs …
  continue reading
 
In today’s fast-paced business environment, understand the client journey is more critical than ever. No matter what industry you’re in, understanding how to guide clients through every phase of their experience can make or break your organization’s success. In part two of this Client-Driven Success series of the Risk Intel Podcast, Ed Vincent, CEO…
  continue reading
 
Throw away your plastic driver's license - digital IDs have entered the chat! In this episode, I spoke with Dr. Paul Ashley, the CTO of Anonyome Labs. Paul explains how widespread online surveillance is, the evolution of digital identity from centralized to decentralized models, how digital wallets work, and what big tech doesn't want you to know! …
  continue reading
 
In this episode of The Professional CISO Show, host David Malicoat is joined by Matt Walker, Managing Director of Security and Compliance at Goosehead Insurance. Matt shares his unique journey from a career in commercial art to becoming a cybersecurity leader. Together, they explore the evolving role of the CISO and the importance of professionaliz…
  continue reading
 
Listen to the importance of legal relationships and interaction with the CISO and security program. Jess and Joe talk about the need for legal to understand the security team's day to day and also what incident response means to your organization. Bringing your legal reps into the folds when a breach happens is too late! Work as a team early to mak…
  continue reading
 
Listen to the importance of legal relationships and interaction with the CISO and security program. Jess and Joe talk about the need for legal to understand the security team's day to day and also what incident response means to your organization. Bringing your legal reps into the folds when a breach happens is too late! Work as a team early to mak…
  continue reading
 
In this episode of the Risk Intel podcast, host Edward Vincent sat down with Sharon Campbell, VP of Client Services at SRA Watchtower, to explore the essential components of a successful client-led organization. Sharon’s extensive experience in leading client-facing teams across financial institutions and SaaS organizations positions her as an expe…
  continue reading
 
Introducing the Georgia Tech Whistleblowers. In this episode, the whistleblowers explain how they tried to stop Georgia Tech from allegedly LYING to the government about their NIST 800-171 compliance and what they have faced since they blew the whistle! Whistleblower attorney Julie Bracker also shares what could come next and how much Georgia Tech …
  continue reading
 
Today, we’re honored to have Michael Carter on the show! Michael is the Managing Partner and Co-founder of Fortreum. Michael brings over two decades of expertise in cybersecurity and compliance, specializing in FedRAMP, FISMA, PCI, and more. He has held key leadership roles at Coalfire and Veris Group, shaping compliance strategies for top organiza…
  continue reading
 
In this special episode of The Professional CISO Show, host David Malicoat brings together three influential women leaders in cybersecurity: Sailaja Kotra-Turner (VP & CISO, Brown-Forman), Sonya Hammond (CISO & VP of IT Architecture and Engineering, National Veterinary Associates), and Jessica Nemmers (Field CISO, Flair Data Systems). The panel exp…
  continue reading
 
Todd Fitzgerald will be moving on from the CISO STORIES podcast after 185+ episodes, which was initiated almost 4 years ago following the publication of the #1 Best-Selling CISO COMPASS book, which has guided 1000’s of emerging, current, experienced, and new CISOs and their teams in their journey to protect our organizations’ and nation’s informati…
  continue reading
 
Todd Fitzgerald will be moving on from the CISO STORIES podcast after 185+ episodes, which was initiated almost 4 years ago following the publication of the #1 Best-Selling CISO COMPASS book, which has guided 1000’s of emerging, current, experienced, and new CISOs and their teams in their journey to protect our organizations’ and nation’s informati…
  continue reading
 
In this episode of the Risk Intel Podcast, SRA Watchtower CEO, Ed Vincent teams up with Niki White, Chief Growth Officer to explore the concept of "starting where you are" in risk management. This discussion sheds light on how organizations can overcome the common paralysis that can come with over-planning and how to take actionable steps toward ef…
  continue reading
 
Zero Trust is NOT complicated! Don't believe me? Let me introduce you to its creator! In this episode, Jacob speaks with John Kindervag, the creator of Zero Trust. John is the Chief Evangelist at Illumio where he accelerates awareness and adoption of Zero Trust Segmentation. In the episode he shares the origin story of Zero Trust starting with his …
  continue reading
 
In this episode of The Professional CISO Show, host David Malicoat interviews Sailaja Kotra-Turner, CISO and Director of Global Infrastructure and Operations at Brown-Forman. Sailaja shares her remarkable journey from IT automation to cybersecurity leadership, offering invaluable insights into the evolving role of the CISO, the importance of mentor…
  continue reading
 
Vulnerabilities are the ‘front doors’ for attackers to infiltrate our systems and a key process organizations must get right into order to protect our systems and information assets. Join us as we discuss vulnerability management, identification of assets, prioritization, threat intelligence, leveraging tools, desired vulnerability product features…
  continue reading
 
Vulnerabilities are the ‘front doors’ for attackers to infiltrate our systems and a key process organizations must get right into order to protect our systems and information assets. Join us as we discuss vulnerability management, identification of assets, prioritization, threat intelligence, leveraging tools, desired vulnerability product features…
  continue reading
 
In today's complex financial landscape, effective risk management is critical for the stability and success of any financial institution. Governance, Risk, and Compliance (GRC) teams play a central role in this process, ensuring that organizations are well-protected against potential risks while maintaining compliance with regulatory standards. But…
  continue reading
 
Introducing the Cisco Whistleblower. In this episode, Jacob speaks with lawyer Hamsa Mahendranathan about the FIRST cybersecurity False Claims Act (FCA) lawsuit that reached a settlement! This goes all the way back to 2008 believe it or not… The lawsuit was FINALLY settled in 2019! As we all know, the DoJ has intervened in the Georgia Tech NIST 800…
  continue reading
 
Today, we're honored to have Alexander Stein on the show. Alexander has a host of experience in Cybersecurity. He has worked as an IT Cybersecurity Specialist at the National Institute of Standards and Technology (NIST). With over two years at NIST focusing on Information Technology and Vulnerability Management, Alex has also held key roles at Flex…
  continue reading
 
In this episode, we’re joined by Tony Gonzalez, a former Fortune 500 #ciso and #cybergrc expert, to explore the intricacies of Cyber Governance, Risk, and Compliance (GRC) from a CISO's perspective. Tony shares his insights on the dynamic nature of policies and the necessity of frequent updates in response to evolving threats. We discuss the critic…
  continue reading
 
In this episode of The Professional CISO Show, host David Malicoat is joined by Sonja Hammond, the Chief Information Security Officer and Vice President of IT Architecture and Engineering at National Veterinary Associates. Sonja shares her remarkable journey from land administration to becoming a cybersecurity leader, offering valuable insights on …
  continue reading
 
Rapid advancement in the sophistication and availability of "deepfake" technology enabled by generative AI - the ability to generate convincing multimedia and interactive representations indistinguishable from the real thing - presents new and growing challenges for CISOs seeking to combat fraud, intrusion, disinformation, and other adverse consequ…
  continue reading
 
Rapid advancement in the sophistication and availability of "deepfake" technology enabled by generative AI - the ability to generate convincing multimedia and interactive representations indistinguishable from the real thing - presents new and growing challenges for CISOs seeking to combat fraud, intrusion, disinformation, and other adverse consequ…
  continue reading
 
In this episode of the Risk Intel podcast, host Ed Vincent, invites Niki White, Chief Growth Officer at SRA Watchtower, back to the show to discuss the critical differences between enterprise risk management (ERM) and the audit functions within a financial institution. The discussion centers on the three lines of defense model, a widely recognized …
  continue reading
 
Think your users are resistant to CMMC? You ain't seen nothin' yet! In this episode, Jacob speaks with Daniel Stark of Meerkat Cyber about the unique CMMC compliance challenges in a manufacturing environment. Here are some highlights: Daniel's experience running IT in a family-owned manufacturing shop How Controlled Unclassified Information (CUI) f…
  continue reading
 
Host: David Malicoat, Chief Information Security Officer and Host of The Professional CISO Guest: Jessica Nemmers, Field CISO at Flare Data Systems Episode Overview: In this inspiring episode of The Professional CISO, David Malicoat welcomes Jessica Nemmers, the Field CISO at Flare Data Systems, to share her extraordinary journey from being a profe…
  continue reading
 
Managing vulnerabilities is a large, complex problem that can't be completely fixed. And still, many cybersecurity organizations continue with a traditional approach that attempts to address all vulnerabilities, spreading staff too thin and increasing exploitation windows. With a small set of vulnerabilities being the cause of most of the breaching…
  continue reading
 
Managing vulnerabilities is a large, complex problem that can't be completely fixed. And still, many cybersecurity organizations continue with a traditional approach that attempts to address all vulnerabilities, spreading staff too thin and increasing exploitation windows. With a small set of vulnerabilities being the cause of most of the breaching…
  continue reading
 
Loading …

Panduan Rujukan Pantas

Podcast Teratas