• Reimagining Cyber - real world perspectives on cybersecurity

  • By: Reimagining Cyber
  • Podcast
Reimagining Cyber - real world perspectives on cybersecurity  By  cover art

Reimagining Cyber - real world perspectives on cybersecurity

By: Reimagining Cyber
  • Summary

  • Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber security, computer security essentials, managing cybersecurity budgets, and the implications of SEC rulings.

    Engage with industry experts and CISOs who share their perspectives on what matters most in the cybersecurity landscape. Hosted by Rob Aragao and Stan Wisseman, seasoned Security Strategists with CyberRes, this podcast is your go-to resource for staying updated on cybersecurity developments and addressing common challenges in the rapidly evolving digital landscape.

    © 2024 Reimagining Cyber - real world perspectives on cybersecurity
    Show more Show less
Episodes
  • CyberSafe Seniors: Protecting Our Elders from Digital Threats - Ep 95
    May 1 2024

    In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age.

    Drawing from personal experiences, Stan highlights how elderly family members are frequently besieged by scams, including fraudulent calls and phishing attempts. Michael unpacks the various tactics employed by cybercriminals, from romance scams to Medicare fraud, emphasizing the emotional manipulation used to exploit seniors' trust.

    Michael also stresses the importance of proactive measures, such as credit freezes, to bolster cybersecurity defenses. He advocates for open dialogue and collaborative efforts within families and communities to combat cyber threats effectively.

    Furthermore, the role of AI in both perpetrating and mitigating cyber risks is explored. While AI-driven attacks pose new challenges, innovative solutions like AI-powered call screening offer promising avenues for safeguarding seniors.

    The episode concludes with a call to action: to recognize the gravity of the cybersecurity threat facing seniors and to take proactive steps to mitigate risks. By fostering awareness, implementing security measures, and fostering open communication, we can collectively shield seniors from the perils of cybercrime.


    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    Show more Show less
    27 mins
  • The Enemy Within: Understanding Insider Threats to Cybersecurity - Ep. 94
    Apr 24 2024

    What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern.

    Drawing from recent incidents like the Sisense breach and the XZ exploit, light is shed on the evolving tactics employed by malicious actors, highlighting the pressing need for robust detection and response mechanisms.

    Links to points raised in this episode:

    • What is an insider threat?
    • Insider Threats in 2024: 30 Eye-Opening Statistics
    • Insider Threat Statistics for 2024: Reports, Facts, Actors, and Costs
    • Ponemon Institute's 2023 Cost of Insider Risks study
    • MITRE ATT&CK framework
    • MITRE’s Insider Threat TTP Knowledge Base project
    • XZ exploit
    • Yakima Valley Memorial Hospital breach
    • Sisense breach
    • Yahoo IP theft
    • Tesla insider threat incident

    Blog by Stan -

    • Insider Threats Demystified: Enhancing Security with ITDR and MITRE ATT&CK Frameworks



    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    Show more Show less
    27 mins
  • Secure the Vote: Inside Election Defenses Ep. 93
    Apr 17 2024

    "For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security."

    Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his expertise in safeguarding our voting processes. Dr. Adida shares insights from his two-decade journey at the forefront of election security, offering a deep dive into the complexities of ensuring the integrity of our democratic process.

    From the challenges of balancing ballot secrecy with verifiability to the evolving landscape of election security concerns, the conversation navigates through the intricate web of issues surrounding voting systems.

    Dr. Adida sheds light on the pivotal role of voter-verifiable paper ballots and post-election audits in bolstering trust and transparency, emphasizing the need for modernizing voting technology to align with current security standards.

    As the discussion unfolds, topics ranging from external influences on elections to the role of federal guidelines versus state autonomy are explored, providing a comprehensive overview of the multifaceted efforts to fortify election integrity. Dr. Adida's vision for the perfect voting system, grounded in openness, transparency, and layered defense mechanisms, offers a compelling roadmap for safeguarding democracy in the digital age.

    https://www.eac.gov/voting-equipment/voluntary-voting-system-guidelines


    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    Show more Show less
    38 mins

What listeners say about Reimagining Cyber - real world perspectives on cybersecurity

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.