Active Directory Resilience: Managing Permissions to Prevent Cybersecurity Threats | A Company Briefing from Infosecurity Europe 2023, London | A Quest Software Company Briefing with Chris Thorpe

Their Story conversation with Sean Martin and Quest Software’s Chris Thorpe

Live on-location from Infosecurity Europe 2023, Sean Martin connects with Chris Thorpe from Quest Software to discuss operational and AD resilience and how organizations can manage permissions to prevent cybersecurity threats.

Continuous Threat Exposure Management: Making Better IT Decisions Through the Lens of an Attacker | A Company Briefing from Infosecurity Europe 2023 | A Cymulate Story with Nir Loya

Their Story conversation with Sean Martin and Cymulate’s Nir Loya

Live on-location from Infosecurity Europe 2023, Sean Martin connects with Nir Loya from Cymulate to discuss the launch of their new solution for organizations to run an informed continuous threat exposure management (CTEM) program.

The Meaning of Operational Resilience: What Cybersecurity Leaders Can Learn From IT and Infrastructure Ops | From Infosecurity Europe 2023 | A Semperis Company Briefing with Simon Hodgkinson

Their Story conversation with Sean Martin and Former BP CISP and current Semperis Advisor, Simon Hodgkinson

Live on-location from Infosecurity Europe 2023, Sean Martin connects with Simon Hodgkinson, former CISO for BP, to discuss a range of cybersecurity topics surrounding the concept of operational resilience.

Helping Security Teams Achieve More By Doing Less Through Automated Security Validation | A Company Briefing from Infosecurity Europe 2023, London | A Pentera Company Briefing Story with Steve Smith

A Their Story conversation with Sean Martin, Marco Ciappelli, and Pentera’s CMO, Aviv Cohen

Testing in production-like environments, utilizing automation, and focusing on testing at speed and scale, Pentera can identify critical risks and develop a comprehensive view of a company's security posture. As the cyber threat landscape continues to evolve, companies require a proactive approach to reducing risk and improving security posture. Listen to discover how Pentera's unique approach to cyber security testing and validation is helping companies protect their business.

Why Current Security Tools Don't Address ‘Zero-Day’ Exploits | A Company Briefing from Infosecurity Europe 2023, London, England | An Ericom Software Company Briefing Story with Ravi Pather

Their Story conversation with Sean Martin with Ericom

With the increase in cyber attacks, companies need to invest more in securing their data and infrastructure. One type of security architecture that can help in this situation is isolation-based security. In this article, we discuss the benefits of isolation-based security for remote workforces, including preventing zero-day exploits, seamless user experience, and secure supply chain interactions. By implementing isolation-based security measures, businesses can create a secure environment for remote workers and prevent cyber threats.

See All of Your Security Findings in One Place. Act on Them Precisely. | A Collection of Brinqa Stories from RSA Conference 2023

Their Story conversation with Sean Martin, Marco Ciappelli, and Brinqa executives

Brinqa specializes in advanced vulnerability risk management, helping organizations manage findings and vulnerabilities across their diverse security tools. The Brinqa platform consolidates and analyzes data from multiple sources, enabling businesses to prioritize and communicate risks to relevant stakeholders. By fostering a more mature and cohesive approach to cybersecurity, Brinqa empowers organizations to align security strategies with their overall business objectives.

Join us here for a collection of stories from the Brinqa team.

Securing the Modern Business Riddled with Legacy Technology | Protecting Active Directory On-Premises and Azure AD in the Cloud | A Semperis Story with Guido Grillenmeier and Daniel Lattimer

Their Story conversation with Sean Martin and Marco Ciappelli and Semperis

As more companies adopt cloud technology, syncing Active Directory and Azure AD data between on-premises and cloud-based directories can become necessary but comes with risks. In this article, we discuss some of the most common mistakes made by organizations when syncing directory services and share practical tips on how to avoid them. Learn from Daniel Lattimer and Guido Grillenmeier from Semperis on the importance of assessing directory security posture, evaluating cloud security controls, implementing proper monitoring and detection rules, and establishing clear responsibilities and ownership.

Anticipating The Next Decade of Bot-Enabled Threats | Exploring 10 Years of Imperva Bad Bot Reports | An Imperva Story With Karl Triebes

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Advanced bots are becoming increasingly difficult to detect and defend against, leaving organizations vulnerable to attacks that can compromise sensitive data and personal information of customers. In this blog post, we explore key measures that organizations can take to protect themselves against bot attacks, including implementing an API security strategy, adopting a layered security approach, utilizing effective technologies like AI, and implementing best practices.

The Fog of More, the Risk of Cybersecurity Commoditization, and the Race to the Bottom | A Their Story Conversation from RSA Conference 2023 | A Schellman Story with Michael Parisi

Their Story conversation with Sean Martin and Michael Parisi from Schellman

Michael Parisi and Sean Martin discuss the challenges of compliance, cybersecurity, and the risk of commoditization. They explore the role of stakeholders and the need for education among non-technical individuals to prevent a race to the bottom in cybersecurity.

Stronger Together: The Power of Relationships in Defending the Digital Lives of Executives | A Their Story Conversation from RSA Conference 2023 | A BlackCloak Story with Chris Pierson

Their Story conversation with Sean Martin, Marco Ciappelli, and BlackCloak CEO and founder, Chris Pierson.

Digital executive protection has become top of mind for many cybersecurity leaders and their business owners. Chris Pierson, the founder of BlackCloak, discusses relationships and human empathy in cybersecurity with Marco Ciappelli and Sean Martin as he unveils BlackCloak's innovative new CISO Protection Dashboard.

How AI and NLP are Transforming Third Party Risk Assessment | A Their Story Conversation from RSA Conference 2023 | A VISO TRUST Story with Paul Valente and Russell Sherman

Their Story conversation with Sean Martin and Paul Valente and Russell Sherman from VISO TRUST

Explore the innovative approach to third-party cyber risk assessments with Paul Valente and Russell Sherman, as they share their journey of creating a cutting-edge platform that revolutionizes the traditional process, using AI and NLP to save time, reduce friction, and build trust.

Protecting Data in a Post-Modern World: The Evolving World of APIs, Regulations, and Advanced Technology | Imperva Stories From RSA Conference 2023 with Pam Murphy (CEO) and Kunal Anand (CTO and CISO)

A pair of Their Story conversation with Sean Martin and Imperva executives, Pam Murphy (CEO) and Kunal Anand (CTO and CISO).

In an increasingly interconnected world where information is critical to business success, organizations face numerous challenges and threats to their data. From the growing prevalence of APIs and shadow APIs, to navigating the ever-evolving regulatory landscape, organizations must stay abreast of the latest developments in cybersecurity. As technology continues to advance, incorporating AI-driven solutions and modernizing security frameworks becomes crucial in order to protect valuable information.

Balancing their responsibilities, CEOs, CTOs and CISOs must communicated and collaborate to carefully assess their risk management and security solutions based on time to value and total cost of ownership. By leveraging the expertise of security enablers like Imperva, businesses can successfully navigate the postmodern paradigm shift in cybersecurity and secure their digital assets in a rapidly changing landscape.

Join is for two conversations that will make you think differently about how you protect your data at every turn, in every form, and every location.

Maximizing Security in Hybrid Active Directory Environments | A Their Story Conversation from RSA Conference 2023 | A Quest Story with Sergey Medved and Matthew Vinton

Their Story conversation with Sean Martin and Matthew Vinton and Sergey Medved from Quest

In this Their Story conversation Matthew Vinton and Sergey Medved from Quest discuss the challenges that organizations face in securing Active Directory (AD), covering the importance of keeping on top of legacy AD systems.

The Five Pillars of CyberSecurity: Preparing for Continuous Compliance | A Their Story Conversation from RSA Conference 2023 | A VigiTrust Story With Mathieu Gorge

Their Story conversation with Sean Martin and CEO at VigiTrust

Mathieu Gorge discusses GRC software and the VigiOne tool that enables continuous compliance. He shares his thoughts on cybersecurity risk and his Five Pillars of Security framework. Gorge also talks about the VigiTrust Global Advisory Board, a think-tank that brings together people from all over the world to discuss topics such as cybersecurity risk and critical infrastructure protection.

The Past of the Future: Pioneering Decryption with AI and Quantum Physics | A Their Story Conversation from RSA Conference 2023 | A SandboxAQ Story with Clément Jeanjean

Their Story conversation with Sean Martin, Marco Ciappelli, and Clément Jeanjean, Senior Director at SandboxAQ

Clément Jeanjean shares how SandboxAQ aims to tackle difficult problems by combining quantum physics and. He discusses the timeline, risks, and migration challenges linked to quantum computing's arrival.

It’s Difficult to Secure the Invisible: Reinventing Asset Management for Modern Challenges in IT, IoT, and OT | A RunZero Story with Huxley Barbee

Their Story conversation with Sean Martin, Marco Ciappelli, and Huxley Barbee, Security Evangelist at RunZero

In this Their Story podcast on ITSPmagazine, Huxley Barbee emphasizes the importance of comprehensive asset inventory in prioritizing security efforts. The discussion covers RunZero's approach to asset management, highlighting the role of visibility in addressing security challenges and improving business decision-making.

The Mainframe Advantage: Robust Security Meets Infrastructure Modernization | A Rocket Software and KRI Security Story with Phil Buckellew and Cynthia Overby

Their Story Conversation With Sean Martin, Marco Ciappelli, Rocket Software’s Phil Buckellew, And KRI Security’s Cynthia Overby

Explore the value of mainframes and the role of cybersecurity in advanced, critical operating environments. Join Sean Martin, Phil Buckellew, and Cynthia Overby to learn how businesses can modernize and secure mainframe infrastructures for business innovation and resiliency.

Don't miss out – listen now!

Robotic Waterway Crusaders | Harnessing Autonomous Tech to Tackle Waterway Pollution | A Ranmarine WasteShark Story with Alistair Longman

Their Story conversation with Sean Martin, Marco Ciappelli, and Alistair Longman, CTO and Chief Product Officer, Ranmarine Technology

Discover how Ranmarine Technology's WasteSharks are revolutionizing water cleanup using autonomous robots inspired by whale sharks, the world’s largest fish. Dive into this captivating podcast episode and explore the impact of their technology on the environment and the future of waste management.

Safeguarding the C-Suite | Pioneering the Future of the Executive Digital Protection Revolution | A BlackCloak Story from RSA Conference 2023 with Chris Pierson and Daniel Floyd

Their Story conversation with Sean Martin, Marco Ciappelli, and BlackCloak CEO and founder, Chris Pierson, and CISO, Daniel Floyd.

Dive into the world of executive cybersecurity with BlackCloak, the ultimate protector of personal and corporate digital realms. Discover how their innovative solutions are transforming the cybersecurity landscape and securing the future for executives, high-profile individuals, and their families.

The Impact Of Log4j Since Its Disclosure | Steps Businesses Can Take To Maintain Software Supply Chain Security | An Imperva Story With Gabi Stapel And Peter Klimek

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

The December 2021 log4j vulnerability was a major event in the cybersecurity world. When it was released and exposed to the internet, it caused an explosion in attacks with five and a half million attacks per day and up to 25,000 sites attacked per hour.

The vulnerability affects any system running that version of Java lookup and could be at risk, even if it is only exposed internally to insiders. The attackers initially used scanning and checking to see which sites were vulnerable, and then it was automated. Attack tools were created to make it easier for attackers to reach as many targets as possible.

Public awareness campaigns have been effective, but vulnerabilities can reappear due to the prevalence of the software. 72% of organizations still had some level of vulnerability to log4j as of October 2022.