silent-sector-us

The Cyber Rants Podcast

Bringing you cybersecurity insider tips, guidance, news, and rants!

apple-logo-white      podcast-icons-google-podcasts     spotify-podcasts     podcast-iheartradio

Episode #56 - Compliance and Security with a Remote Workforce

The transition to a remote workforce has left many companies wondering how they'll achieve compliance with various requirements like CMMC, ISO 27001, and SOC 2. Meanwhile, remote workers have made it easier than ever for cyber criminals to attack. This week, the guys discuss cybersecurity for remote workers and meeting all compliance requirements, sharing principles that work across companies of all sizes.

Open Episode

Episode #55 - The Joys of IR Plans & Security Questionnaires

This week, the guys discuss some of the bigger cybersecurity struggles for mid-market and emerging companies. Developing an effective cybersecurity incident response plan is a major challenge and when done incorrectly, can cause a lot of damage. The guys also share struggles SaaS companies face when they're inundated with cybersecurity questionnaires that are holding up the sales process.

Open Episode

Episode #54 - What Our Crystal Ball Says About 2022

This week, the guys reunite for the first episode of 2022 by taking a look into the future. They take a look at cybersecurity trends in 2022 and with their crystal ball of predictions, the guys look into the future of cybersecurity in terms of potential exploits, tips, and ways for you to stay ahead in the new year! 

Open Episode

Episode #53 - Cyber Insurance - Can I Be Protected?

Cyber insurance is a critical part of any risk management program and something that every company must have. Finding the right policy with the proper coverage can be tricky and the major insurance companies are not always the best fit. This week the guys talk with cyber insurance expert, Tony Robbins, about the fundamentals you must know to properly protect your organization. They cover how to identify a good insurer, what questions to ask when getting your policy, and how cyber insurance must correspond with your incident response plan. 

Open Episode

Episode #52: The Vast Capabilities of Open Source Intelligence

Cyber criminals can learn more about you than you ever realized. Open Source Intelligence (OSINT) often exposes information that you didn't realize was available to the public. Cyber criminals use OSINT to find weak spots in cybersecurity and exploit employees through social engineering. This week, the guys unwrap the fact that while Open Source Intelligence can be detrimental in the wrong hands, there are OSINT cybersecurity tools and methodologies that can be used to better protect your organization. 

Open Episode

Episode #51 - The Who's Who of Cybersecurity

If your organization is growing and is getting ready to build its own InfoSec team, this week's episode is for you. The guys discuss the "Who's Who" of cybersecurity, explaining the cybersecurity job titles and key players that growing organizations need when maturing their cybersecurity programs. From Chief Information Security Officers to Architects, Engineers, and Project Managers, the guys share who's who in each position, plus the required skill sets, responsibilities, and proper staffing models.

Open Episode

Episode #50 - Compliance Vs. Security

Is being compliant the same as being secure? If you're meeting all the requirements, are you adequately protected? This week, the guys discuss the differences, nuances and overlaps between cybersecurity and compliance, plus how you can simplify alignment to multiple compliance requirements.  

Open Episode

Episode #49 - Translating Cyber Risk to Dollars and Cents

Are your executives and board members struggling to understand cyber risk?  This week, the guys are joined by David Moon of Arx Nimbus, a company that turns cyber risk into the language that all business leaders understand. David shares how they translate cybersecurity into financial metrics that allow organizations to make better risk management decisions. The guys discuss how companies can create tremendous clarity around cyber risk, resulting in better support and resource allocation.

Open Episode

Episode #48: What's Going Well in Cybersecurity Today? More than you might think...

This week the guys discuss the good steps forward that are making the cybersecurity industry strong, from awareness to technologies, education to growing the workforce. They share the silver linings in the turmoil, plus some areas for improvement in the industry.

Open Episode

Episode #47 - Small Business Cybersecurity with David Baker

This week, the guys welcome a new member to the team, longtime technology professional, David Baker! They discuss his experience in helping small businesses with IT and security, plus the challenges SMBs are facing with new cybersecurity and compliance requirements. This episode is perfect for any businesses struggling with stepping into today's IT and cybersecurity standards.

Open Episode