Navigating the identity security landscape

Navigating the identity security landscape

In this episode of The Security Podcasts featuring Jeff Reich, Executive Director of the Identity Defined Security Alliance, we discuss the challenges security professionals are facing in the evolving landscape of identity security threats. “Something we see often is when we were asking the question, ‘how long do account stay active or in your system after someone leaves your organization?’ And certainly there are a number of organizations that say within two days it’s been…

Read More

Diversifying the security workforce

Diversifying the security workforce

In this episode of The Security Podcasts featuring Larry Whiteside, Jr., CISO at RegScale and Co-Founder and President at Cyversity, we discusses the importance of diversity within the security workforce, the challenges security leaders face during the hiring process and how critical mentorship is when it comes developing talent. “The reality is threat actors and our adversaries that are out there, and they don’t care about what someone looks like. They don’t care about what…

Read More

Avoiding offboarding red flags

Avoiding offboarding red flags

In this episode of The Security Podcasts featuring Yoav Kalati, VP Product at Software as a Service Security Posture Management company Wing Security, we discuss the security challenges and red flags organizations face when it comes to offboarding employees. Or check it out on our Apple Podcasts or Spotify channels. Don’t forget to like, follow, and rate and review our podcasts! Source link

Read More

Managing identity sprawl: How to take back control

Managing identity sprawl: How to take back control

Managing identity sprawl: How to take back control | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website…

Read More

It’s time to talk about securing your innovation supply chain

It’s time to talk about securing your innovation supply chain

It’s time to talk about securing your innovation supply chain | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. …

Read More

81% of organizations suffered a cloud security incident last year

81% of organizations suffered a cloud security incident last year

81% of organizations suffered a cloud security incident last year | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. …

Read More

Clear and present danger: SaaS supply chain attacks

Clear and present danger: SaaS supply chain attacks

<!– Clear and present danger: SaaS supply chain attacks | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This…

Read More

Managing the employee risks of SaaS

Managing the employee risks of SaaS

<!– Managing the employee risks of SaaS | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses…

Read More

SaaS misconfigurations lead to cybersecurity incidents

SaaS misconfigurations lead to cybersecurity incidents

SaaS misconfigurations lead to cybersecurity incidents | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses CookiesBy…

Read More

Digital transformation introduces security tradeoffs

Digital transformation introduces security tradeoffs

Digital transformation introduces security tradeoffs | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This Website Uses CookiesBy closing…

Read More
1 2 3