loader from loading.io

Cyber Supply Risk Management: Defense Strategy Best Practices

Cyber Security America

Release Date: 07/11/2023

Governor Pat McCory:  Cyber Challenges in Government show art Governor Pat McCory: Cyber Challenges in Government

Cyber Security America

Join us for an illuminating journey into the world of cybersecurity and governance as we sit down with former Governor Pat McCrory, the 74th Governor of North Carolina. In this captivating episode, Governor McCrory offers his invaluable leadership insights on the pressing issue of cybersecurity, particularly within the context of state and local government. Discover how the decentralized nature of government at various levels is adapting to the ever-evolving digital landscape. Governor McCrory's extensive experience in public service provides a unique perspective on the challenges...

info_outline
Cybersecurity Training: A 101st Airborne Veteran's Journey show art Cybersecurity Training: A 101st Airborne Veteran's Journey

Cyber Security America

In episode 29, host Joshua Nicholson welcomes Dennis Kraft, a Penn State graduate and former United States Army Captain who served with the 101st Airborne Division Air Assault in Afghanistan from 2010 to 2011.

info_outline
Securing E-Learning in a New World: Spoilage & Deepfakes show art Securing E-Learning in a New World: Spoilage & Deepfakes

Cyber Security America

Welcome to episode 28 of the Cyber Security America podcast with your host Joshua R. Nicholson (https://www.linkedin.com/in/joshuanicholson/). He is excited to welcome Dayle Alsbury (https://www.linkedin.

info_outline
Measuring Cybersecurity Risks: The Relevance of GRC show art Measuring Cybersecurity Risks: The Relevance of GRC

Cyber Security America

Welcome to our latest podcast episode (Episode 27), where Joshua R. Nicholson (https://www.linkedin.com/in/joshuanicholson/) embarks on an insightful journey through the dynamic world of #cybersecurity.

info_outline
Operational Threat Intelligence: How does that work? show art Operational Threat Intelligence: How does that work?

Cyber Security America

Welcome to the 26th episode of "How do you managed an operational threat intelligence program?" In this installment, Joshua Nicholson (https://www.linkedin.

info_outline
Cybersecurity in the Middle East: Operations Challenges & Threats show art Cybersecurity in the Middle East: Operations Challenges & Threats

Cyber Security America

"Welcome to Episode 25 of the podcast, where we dive deep into the intriguing world of cybersecurity in the Middle East. In this installment, we're exploring the unique operational challenges faced by foreign companies operating in the region.

info_outline
Managed Services: DeepSeas' Breakthrough in MDR+ Capabilities show art Managed Services: DeepSeas' Breakthrough in MDR+ Capabilities

Cyber Security America

Welcome to **Cyber Security America**, your ultimate hub for all things cybersecurity in the digital era. I'm your host, Joshua Nicholson (https://www.linkedin.

info_outline
Building a Cybersecurity Career: The Journey to CISO, Part II show art Building a Cybersecurity Career: The Journey to CISO, Part II

Cyber Security America

Welcome to Episode 23 of Cyber Security America, where we delve deeper into the world of cybersecurity careers in part 2 of our special series, "Building a Cybersecurity Career: The Journey to CISO.

info_outline
Cybersecurity Solutions: Innovative cutting edge problem-solving show art Cybersecurity Solutions: Innovative cutting edge problem-solving

Cyber Security America

Welcome to today's episode! In contrast to our previous discussions on #artificialintelligence, #cloudsecurity, and #burnout, we are taking a different approach today.

info_outline
Artificial Intelligence: Automating SOC Workflows - Salem Cyber show art Artificial Intelligence: Automating SOC Workflows - Salem Cyber

Cyber Security America

Welcome to the Cybersecurity America Podcast! In episode 21, we have an exciting lineup of topics that cover critical insights from the DeepSeas (https://www.deepseas.

info_outline
 
More Episodes
In today's hyper-connected world, no organization can tackle computer threats alone using just their own people, processes, and technology. A successful Chief Information Security Officer (CISO) or Director of Security Operations needs to engage and leverage technology vendors, strategic integrators, and consulting partners to accomplish their mission. That's why we're thrilled to have Mike Johnson, Vice President of Partners & Alliances at DeepSeas, as our expert guest in this episode titled Cyber Supply Risk Management: Defense Strategies for maximized outcomes. Mike brings a unique mix of technical and advisory skills, honed through his experience building successful partner networks at SIEM vendors LogRhythm and Securonix, SaaS GRC provider Pathlock, and now DeepSeas. But first, let's take a look at the latest cyber threats. This week's Cyber Threat Intelligence (CTI) report tracks the active exploitation of PaperCut, a remote code execution (RCE) vulnerability impacting all PaperCut MF or NG versions 8.0 or later (CVE-2023-27350). Additionally, an information disclosure flaw has been found in PaperCut MF or NG versions 15.0 or later (CVE-2023-27351). Reports indicate that the primary exploitation is being done by the ransomware operators of Lockbit and Clop. And if that's not enough, there's a new exploit kit on the block - MacOS Stealer or Atomic Mac OS Dealer (Amos) malware - being sold on Telegram for $1,000 per month. This kit can obtain iCloud Keychain passwords, files from the desktop or documents folder, and can also get the Mac OS password. Don't be caught unprepared - stay up to date with the latest cyber threats and defense strategies. And remember, the material and information presented here is for general information purposes only. Stay Secure and don't forget to Like, Subscribe, Comment, and turn on notifications