Skip to main content
Future of Cyber Security

Future of Cyber Security

By Rasool Irfan

Cyber security is dynamic and fast changing. Keep up-to-date with the latest news, vulnerabilities, threats and new research. For latest cyber security blogs, visit rasoolirfan.com and tweet @ → twitter.com/rasoolirfan
Available on
Amazon Music Logo
Apple Podcasts Logo
Castbox Logo
Google Podcasts Logo
Overcast Logo
Pocket Casts Logo
PodBean Logo
RadioPublic Logo
Spotify Logo
TuneIn Logo
Currently playing episode

Episode 32 - Azure Information Protection - Getting Started and Best Practices

Future of Cyber Security Oct 26, 2020

00:00
10:57
Episode 39 - GenAI and guidance to cyber security practitioners

Episode 39 - GenAI and guidance to cyber security practitioners

Cyber security leaders need to be empowered addressing below GenAI impacts

  1. What if my security team want to leverage GenAI use-cases?
  2. What if my business team want to evaluate, experiment, perform POCs around GenAI apps?
  3. What if my business team continue to consume the GenAI products?
  4. What if my organizations targeted by AI attacker?


Nov 22, 202307:34
Episode 38 - RSA Conference Innovation Sandbox 2023

Episode 38 - RSA Conference Innovation Sandbox 2023

The RSA Conference Innovation Sandbox is an annual competition that showcases the latest and most innovative cybersecurity startups and emerging technologies. Cybersecurity professionals can learn a lot from security innovations showcased at events such as the RSA Security Conference.


May 01, 202308:03
Episode 37 - Manage effective Container/ K8 Security Assessments

Episode 37 - Manage effective Container/ K8 Security Assessments

Cybercriminals are using Docker containers to distribute malware due to its scale of operations. Get ready to compose security assessment on their containers comprising 4C’s (Code, Container, Cluster and Cloud Infra). Digital business require lean team with talented expertise to conduct assessment services. 

Jun 23, 202107:54
Episode 36 - Vulnerability Management Maturity Assessment Program

Episode 36 - Vulnerability Management Maturity Assessment Program

Ensuring that existing vulnerability management program works well to enhance the operational maturity require assessment. Leverage external professionals to conduct assessments based on defined framework across building blocks and act to mature your vulnerability management program. Listen to this podcast for more details

Apr 04, 202106:05
Episode 35 - Threat Hunting Capability Development Framework

Episode 35 - Threat Hunting Capability Development Framework

With increased adoption to digital by business and technology advancements consumed by bad actors makes threat hunting a ‘must to have’ program. Cyber threat intelligence enables security analysts with data enrichment, however good programming and coding skills helps threat hunter to uncover the unknowns.

Jan 30, 202106:49
Episode 34 - Cyber security table top exercise (TTX)

Episode 34 - Cyber security table top exercise (TTX)

Organizational business continuity program should mandate CISO or CIO to have TTX periodically to rehearse the cyber security incident response plans. The level of participation and greater audience with variety of expertise to combat cyber security incidents quantify the TTX success. 

Jan 23, 202109:50
Episode 33 - Microsoft Endpoint DLP use cases

Episode 33 - Microsoft Endpoint DLP use cases

Microsoft Endpoint DLP helps organizations to adopt data protection strategies with most common use cases such as protecting sensitive data based on regulatory compliance, prevent unintentional or accidental exposure of critical data and restricting unwanted activities on windows devices.  

Nov 15, 202005:15
Episode 32 - Azure Information Protection - Getting Started and Best Practices

Episode 32 - Azure Information Protection - Getting Started and Best Practices

Enterprise today face data protection challenges to secure sensitive information across its life cycle and exploring solutions. Microsoft Azure Information Protection has been widely purchased by many customers, but struggling to find ways to get started and require assistance in adopting best practices. Let's explore it in this podcast.

Oct 26, 202010:57
Episode 31 - Multi cloud SIEM deployment cost considerations with IBM QRadar and Splunk

Episode 31 - Multi cloud SIEM deployment cost considerations with IBM QRadar and Splunk

Cloud business leaders prefers multi cloud deployment strategies either within the region or across regions to have cost effective solution. IT security managers require security event management solutions prefers to have deployed on the cloud environment or either prefer SaaS offerings

IBM QRadar and Splunk are the leading vendors in the market today offers wide range of SIEM use-cases. It require design and cost considerations to make it effective and fit for business purpose. 

Oct 19, 202007:56
Episode 30 - Microsoft E5 can replace 16 Security vendors

Episode 30 - Microsoft E5 can replace 16 Security vendors

Microsoft clients with E5 license can evaluate the below 16 functional domains to utilize the security use-cases and replace security vendors. However, if customer’s have unique requirements that are achievable only with marketplace security products should continue to leverage other security solutions.

Sep 28, 202007:01
Episode 29 - Simplify network security with SASE

Episode 29 - Simplify network security with SASE

SASE (Security access service edge) concept is to have all the functional components of network and security required for enterprise available on cloud based services that are globally accessible for the digital business

Sep 21, 202006:45
Episode 28 - People is the most critical vulnerability in any organization

Episode 28 - People is the most critical vulnerability in any organization

Every organization will have opportunity to learn from their security incidents. While performing root cause analysis, often organization fail to analyze deeper to figure-out the human element associated with it. 

Jul 24, 202007:06
Episode 27 - Five ideas to enhance the cyber immune system

Episode 27 - Five ideas to enhance the cyber immune system

IT security leaders are looking for cost effective security programs that enhance their cyber security immune systems. Listen to this podcast to learn those five key ideas. 

Jul 22, 202005:36
Episode 26 - CISO should redefine corporate security strategy

Episode 26 - CISO should redefine corporate security strategy

Cyber risk is business risk – CISO representation at board level is important to provide business solutions. Hence in the year 2020 – CISO’s should redefine the corporate security strategy.

Jun 29, 202010:19
Episode 25 - Social media addiction is injurious to mental health

Episode 25 - Social media addiction is injurious to mental health

Increased adoption of digital make all generations to prey to social media platforms. With increase fake news or misinformation and lack of knowledge to perform fact check, mostly kids and adults are mentally affected and targeted for cyber bulling and online harassment. 

May 17, 202007:48
Episode 24 - Develop self defensing capabilities in applications

Episode 24 - Develop self defensing capabilities in applications

In mobile first market, organizations need to develop mobile applications that has self defensing capabilities. As the in-app protection technologies are new - DevOps leaders should invest time to learn and adopt implementing it for their high value applications. Listen to the self defensing capabilities here. 

May 10, 202008:22
Episode 23 - Protection from Maze Ransomware

Episode 23 - Protection from Maze Ransomware

Maze is a file encrypting virus and also a successor to ChaCha. Organizations need to have protection strategies from being victim of similar cyber attacks. Listen to this podcast for more details

May 04, 202005:32
Episode 22 - Recommendations to adopt Zero Trust principles

Episode 22 - Recommendations to adopt Zero Trust principles

Organizations need to define zero trust strategy to enforce the security controls across the ‘defense in depth’ layers. Security in continuous process and require constant learning as the attacks are sophisticated and targeted. Adopting to Zero Trust principles keep the business safe from any breaches.

Apr 28, 202006:53
Episode 21 - India - The personal data protection bill, 2019

Episode 21 - India - The personal data protection bill, 2019

The Personal data protection bill, 2019 mandates to implement cyber security controls such as de-identification, encryption, protect integrity, prevent misuse, unauthorized access to modify, disclose or destruct of personal data. The bill has obligations to take prompt and appropriate action in response to a data security breach. It shall be liable to a penalty which may extend to five crore rupees or two per cent. of its total worldwide turnover of the preceding financial year, whichever is higher. 

Apr 20, 202010:53
Episode 20 - Cyber security leaders need fraud prevention to protect their digital business
Apr 13, 202011:18
Episode 19 - Digital business require ‘tailored’ security services

Episode 19 - Digital business require ‘tailored’ security services

Every business is unique in its own way and adopting cyber security services that are ‘tailor-made’ with two-way communications will help address risks and challenges to safe-guard from data breaches.

Apr 07, 202008:01
Episode 18 - Understand the MSSP (Managed Security Service Provider) services better

Episode 18 - Understand the MSSP (Managed Security Service Provider) services better

Enterprise prefer to outsource their IT security and believes that its cyber security operations are managed well. But - how well you understood their service descriptions. Listen to this episode to learn certain basic that are required for this digital business needs?

Mar 31, 202004:43
Episode 17 - Enterprise can't protect threats, if they don't see it.

Episode 17 - Enterprise can't protect threats, if they don't see it.

Data residency, compliance issues, and the need for visibility and monitoring of data continue to drive organizations to adopt data loss prevention capabilities. Enterprise can't protect threats, if they don't see it. Listen this podcast

Feb 07, 202008:42
Episode 16 - How to bring 'WOW' factor in SOC visits

Episode 16 - How to bring 'WOW' factor in SOC visits

Experience is all about sense of feel, taste, music to ears, seeing and believing. Listen to this podcast that helps 'How to make the SOC visit as experience to bring the ‘wow’ factor'. 

Dec 07, 201909:55
Episode 15 - Digital workplace security for social media generations

Episode 15 - Digital workplace security for social media generations

Organizations need to have futuristic security strategy programs to enable digital workplace safe from cyber breaches. Business can’t expect that GenZ will only use emails channels for exchanging messages. They shall use social media platforms. Hence digital workplace security program should seamlessly identify, detect, protect and respond to cyber threats and allowing employees to securely work anytime, from anywhere

Oct 23, 201906:46
Episode 14 - Machine first security operations delivery model

Episode 14 - Machine first security operations delivery model

Machine first security delivery model require clear understanding of automation use cases and well document incident response playbooks. Organizations today finding ways and means to utilize both humans and machines in cyber security operations

Oct 13, 201903:31
Episode 13 - Zero Trust Network Access

Episode 13 - Zero Trust Network Access

Zero Trust is taken from the principle of “never trust, always verify,” can achieve using micro segmentation by limiting the lateral movements between the network segments and only intended application access from outside. Trust security framework / Zero trust architecture helps customers to prevent unauthorized access, contain breaches, and reduce the risk of an attacker’s lateral movement through your network.
Jul 10, 201905:39
Episode 12 - 72 hours for data breach notification

Episode 12 - 72 hours for data breach notification

According to Article 33 – EU GDPR – “Notification of a personal data breach to the supervisory authority”; the controller shall without undue delay and, where feasible, not later than 72 hours after having become aware of it.
Unless organization has not prepared for data breach – it’s impossible to achieve the timeline of 72 hours notification and but them in risk in front of regulatory bodies.
Jul 03, 201906:24
Episode 11 - Deepfake – Seeing is no longer believing

Episode 11 - Deepfake – Seeing is no longer believing

Deepfakes exploit this human tendency using generative adversarial networks (GANs), in which two machine learning (ML) models duke it out.  Deepfake technology is now being used to create high-fidelity phishing attacks where the phishing target, identity protection and fraud that're yet to come.

Jun 27, 201905:41
Episode 10 - Enterprise should adopt active cyber defense strategy

Episode 10 - Enterprise should adopt active cyber defense strategy

Active cyber defense strategies unless do not violate regulation and law of the land are considered now as appropriate direct action to counter threats.  Today’s security business function should have everything it needs to mount a competent defense of the ever-changing enterprise landscape 

May 24, 201905:49
Episode 9 - Unpatched vulnerabilities; Is it problem worth solving?

Episode 9 - Unpatched vulnerabilities; Is it problem worth solving?

Organization continue to have ageing vulnerabilities remained unpatched and its serious problem that need solution that are effective to reduce the time that vulnerability discovered and patched.  Listen to the four key strategic recommendations.

May 17, 201905:03
Episode 8 - Cyber threat intelligence feeds for security operations

Episode 8 - Cyber threat intelligence feeds for security operations

Organization need to detect the threat quickly and do not want to waste time investigating false negative alerts, thereby remediate the vulnerabilities and mitigating the attack vector more quickly.  There are many cyber threat intelligence service providers in the market, and the number appears to be growing. Not all services that are marketed as threat intelligence actually provide that type of content, so it is important to understand what problem customers are trying to solve 

May 09, 201907:53
Episode 7 - Application visibility is key for data center micro segmentation

Episode 7 - Application visibility is key for data center micro segmentation

 Perimeter-based security approaches are no longer sufficient. The starting point for devising a micro-segmentation is discovering and identifying all the application flows within the data center. Listen to this podcast to understand it better. 

Apr 11, 201905:55
Episode 6 - Amazon focus on cyber security areas are AWS & Smart home security

Episode 6 - Amazon focus on cyber security areas are AWS & Smart home security

Studies have indicated that most security breaches in the cloud (such as AWS) are due to settings errors, which a data breach costing an average of $6.5M, according to Cloudnosys.  Amazon has two primary areas of focus for cybersecurity and data protection: Amazon Web Services (AWS) and smart home security. 

Apr 09, 201905:52
Episode 5 - What Facebook doing to address cyber security gaps

Episode 5 - What Facebook doing to address cyber security gaps

After several cyber security and privacy issues reported against Facebook, its time to re-look their process, people and technology. Facebook began revamping its privacy policy, has restricted data access to various APIs, implemented a more stringent review process, and announced the hiring of an estimated 10,000 new employees who will focus on combating data breaches and monitoring content. 

Apr 08, 201906:03
Episode 4 - Internet of things and cyber security recommendations

Episode 4 - Internet of things and cyber security recommendations

Internet connectivity is a two-way street. With these devices becoming a gateway to our homes, workplaces, and sensitive data, they also become targets for attacks. Lets learn what industry is doing with it and what recommendations are to be kept in mind while building security strategies. 

Apr 05, 201905:44
Episode 3 - Importance of security operational metrics and reports

Episode 3 - Importance of security operational metrics and reports

Most organizations operate with limited financial and resource constraints, they need to prioritize security activities to maximize business benefits.  When communicating to board on security financial reporting, its important to provide visibility beyond security operations and infrastructure. The measurements, metrics and reporting are vital in any security business. Read more in my blog - https://rasoolirfan.com/2019/04/04/importance-of-security-operational-metrics-and-reports/

Apr 04, 201907:16
Episode 2 - Chronicle cyber security

Episode 2 - Chronicle cyber security

Backstory will become the backbone of many managed security service providers. In this episode, lets learn about Chronicle (Google Alphabet's project X moon shot) contribution to cyber security. Read my blog for more details https://rasoolirfan.com/2019/03/26/revolutionary-threat-hunting-platform-for-massive-data/ 

Mar 30, 201906:07
Episode 1 - Cyber security with MITRE ATT&CK

Episode 1 - Cyber security with MITRE ATT&CK

MITRE evaluates cybersecurity products using an open methodology based on our ATT&CK™ framework. In this podcast, lets get some basic knowledge on MITRE's contribution to industry with ATT&CK framework.

Mar 29, 201907:04