401 Access Denied  By  cover art

401 Access Denied

By: Delinea
  • Summary

  • Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet. Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent. Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.
    Copyright 2024 Delinea
    Show more Show less
Episodes
  • 401 Access Denied Podcast Ep. 107 | CISO Insights & Managing Risks with Brent Deterding
    May 29 2024

    In this episode, join us as Brent Deterding, a cybersecurity professional with 19 years of experience, unveils his top strategies for managing stress, prioritizing risks, and building resilience in the high-stakes world of cybersecurity. Discover how Brent's focus on controllable factors and his calm, composed approach—drawn from emergency medicine—can transform your risk management practices. Dive into his expert insights on the critical role of a CISO, effective third-party risk management, and the power of compelling storytelling to win stakeholder support. Plus, learn why Brent champions risk reduction over compliance and how Estonia's cutting-edge cybersecurity methods can inspire seamless, secure interactions.

    Connect with Delinea:

    Delinea Website: https://delinea.com/

    Delinea LinkedIn: https://www.linkedin.com/company/delinea/

    Delinea Twitter: https://twitter.com/delineainc

    Delinea Facebook: https://www.facebook.com/delineainc

    Delinea YouTube: https://www.youtube.com/c/delinea

    Show more Show less
    1 hr and 1 min
  • 401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop
    May 15 2024

    It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such as stealing secrets and abusing trusted relationships. His videos, demos, and training sessions are essential resources for IT security pros in cloud or hybrid organizations. Listen in as he shares his research on how cloud services are commonly misused and exploited and breaks down the latest strategies for maintaining a strong security posture.

    Carlos' book: https://book.hacktricks.xyz/

    Connect with Delinea:

    Delinea Website: https://delinea.com/

    Delinea LinkedIn: https://www.linkedin.com/company/delinea/

    Delinea Twitter: https://twitter.com/delineainc

    Delinea Facebook: https://www.facebook.com/delineainc

    Delinea YouTube: https://www.youtube.com/c/delinea

    Show more Show less
    38 mins
  • 401 Access Denied Podcast Ep. 105 | Passwords: Cracking, Chaos, & The Future with Evil Mog
    May 1 2024

    Evil Mog is the Chief Architect of IBM X-Force, IBM's Hacking Incident Response and Threat Intelligence division, and a renowned password security researcher. He studies the movements of access brokers across the criminal software supply chain and warns that credentials are being traded on the Dark Web for pennies on the dollar, stored in Github, and driving the growth of identity-based attacks. Meanwhile, shared passwords, reused passwords, legacy software, and the growth of AI applications makes effective authentication challenging. He and Joe discuss the latest research on the current state of passwords and how they’re evolving for layered authentication and authorization. You’ll learn how you can move manual password processes into the background and improve security through password managers, passkeys, MFA tokens, FIDO2 and other techniques. If you have questions about passwordless authentication, you’ll want to tune in.

    Connect with Delinea:

    Delinea Website: https://delinea.com/

    Delinea LinkedIn: https://www.linkedin.com/company/delinea/

    Delinea Twitter: https://twitter.com/delineainc

    Delinea Facebook: https://www.facebook.com/delineainc

    Delinea YouTube: https://www.youtube.com/c/delinea

    Show more Show less
    48 mins

What listeners say about 401 Access Denied

Average customer ratings
Overall
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Performance
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0
Story
  • 5 out of 5 stars
  • 5 Stars
    1
  • 4 Stars
    0
  • 3 Stars
    0
  • 2 Stars
    0
  • 1 Stars
    0

Reviews - Please select the tabs below to change the source of reviews.