silent-sector-us

The Cyber Rants Podcast

Bringing you cybersecurity insider tips, guidance, news, and rants!

apple-logo-white      podcast-icons-google-podcasts     spotify-podcasts     podcast-iheartradio

Episode 118 - Leadership Insights with a Navy SEAL Turned Tech Entrepreneur

In this episode of Cyber Rants, Zach and Lauro sit down with Ty Smith, a former Navy SEAL turned successful tech entrepreneur, to uncover invaluable leadership and mindset lessons. Ty draws from his combat experience and entrepreneurial journey to offer crucial insights for technology leaders. Tune in to learn how to build resilient teams, lead with purpose, and elevate your organization to new heights. Whether you're a seasoned tech professional or aspiring leader, this episode is packed with actionable strategies to propel your team forward.

Open Episode

Episode 117 - Securing Critical API Connections

In this episode of Cyber Rants, Zach and Lauro are joined by Jeremy Snyder, CEO of Firetail, to explore the intricacies of safeguarding vital API connections. Jeremy shares invaluable expertise on identifying and fortifying the vulnerable points targeted by cyber adversaries. Tune in as he discusses a range of topics, from API authentication to threat detection, providing essential knowledge to shield your organization's API endpoints from malicious actors. Don't miss this deep dive into API security and learn how to protect your critical digital assets effectively.

Open Episode

Episode #116 - Navigating Post-Breach Communication

In today's cyber landscape, breaches are often disclosed by criminals before victims are even aware, leaving companies scrambling to manage the fallout. Crafting a swift and effective response is essential to safeguarding trust and reputation. Join us this week with corporate communications expert Kevin Dinino, President of KCD PR, as he shares key strategies for post-breach messaging. From protecting customer relationships to addressing shareholder concerns, Kevin provides actionable insights to help organizations navigate the complexities of crisis communication. Whether you're a seasoned professional or new to incident response planning, this episode is a must-listen for mastering communication in the wake of a breach. 
 
Open Episode

Episode #115 - What is Cyber Resilience?

Most people understand that it's not a matter of if an organization is going to be attacked, but when. This week, the guys dive into discussing the preparation that helps make organizations resilient and ready to recover after an attack. 

Open Episode

Episode #114 - The 2024 Cybersecurity Crystal Ball

When the turn of the year comes, so do the projections of Zach, Mike, and Lauro. Sharing both obvious reminders and concepts that are not widely known, the guys break out the crystal ball and give their take on what's coming this year in cybersecurity. 

Open Episode

Episode #113 - The Return of Chris Rock - Cyber Mercenary

We are thrilled to welcome back Chris Rock, a cyber mercenary with the expertise to dismantle individuals, institutions, and even entire nations. Join us as Chris shares insights, captivating stories, and the harsh realities of the hacker's world, offering a unique perspective to help you comprehend the intricacies of safeguarding your organization. From explaining why hacks against certain CVEs are often just fluff and hype to the importance of specific technologies, Chris and the guys dive even deeper into the murky realm of cyber crime. If you were captivated by his previous appearance on our show, this is one you won't want to miss!

Open Episode

Episode #112 - Cyber Score Sites: Fact or Fiction

In a digital realm rife with misinformation, the guys dissect the reliability of cyber score sites like Security Scorecard that rate the security level of companies. They discuss the repercussions of false ratings and the pressures on organizations to pay for correcting misleading information. Breaking down real-world examples to a technical level, the guys explore the nuances of these scoring systems and give a concise yet insightful perspective on the pros and cons. Listen to this episode and decide for yourself whether cybersecurity scoring sites are providing real value or misinforming the public.

Open Episode

Episode 111 - Planning for Disaster & Hoping for the Best

Let's face it, disasters are prone to strike anytime and almost always when least expected. Most businesses can't afford to stop operations for an extended period of time. Having a plan for disaster recovery and business continuity is central to your cybersecurity program and most compliance requirements. This week, the guys talk about developing effective plans that you hope you never have to use. 

Open Episode

Episode #110: Vendor Risk Management - Views from Both Sides

The guys are asked regularly, "How can vendor risk management be quicker and easier?" After all, the process can be quite time-consuming. Others ask, "How do we answer these giant questionnaires from our clients without making ourselves look bad?"  This week, the guys share tips to help organizations both manage vendor risk and present themselves in the best possible way when asked about their own cybersecurity. Regardless of whether you are the vendor under scrutiny or you are evaluating the security of your vendors, this episode is for you.

Open Episode

Episode #109 - 4th Quarter Madness

Let's face it, the end of the year is the busiest time in many areas of business - but fear not! Cybersecurity shouldn't be an end-of-year rush to catch up. This week the guys break down what you can do to make the 4th quarter easier for you so you can actually enjoy some time off during the holidays. They share their observations and insights so you can go into the new year ready and confident.

Headlines:

Open Episode