Skip to main content
Ask A CISO

Ask A CISO

By Horangi Cyber Security

The Ask A CISO podcast is brought to you by Horangi Cyber Security, Asia's leader in cloud security. Every week, we chat with prominent CISOs and industry veterans from all over the world to get their insights into the most pressing cybersecurity issues today and tomorrow's challenges.

For more information, visit Horangi at www.horangi.com.
Available on
Apple Podcasts Logo
Google Podcasts Logo
Spotify Logo
Currently playing episode

Ask A CISO Ep. 11: The Evolution Of Cloud Security, Its Future, And 3 Tips For Your Cloud Security Journey

Ask A CISONov 24, 2021

00:00
27:18
Cyber Threats & Evolution
Aug 10, 202344:06
How AI is Disrupting and Transforming Cybersecurity Landscape

How AI is Disrupting and Transforming Cybersecurity Landscape

Artificial intelligence (AI) is changing the game for cybersecurity by analyzing massive quantities of risk data to speed up response times and augment under-resourced security operations. However, as all technology before AI, aside from advantages, they always come with a downside as well. AI tools often require access to large amounts of data in order to analyze and detect patterns; thus, data that it processes can be sensitive or personally identifiable, and there is a risk that it could be exposed or stolen through a cyber attack. AI-powered security systems also require skilled professionals who can develop, implement, and manage the technology. However, there is currently a shortage of professionals with the necessary skills and experience to work with AI in cybersecurity.

In this episode we have Adi - Associate Principal Cybersecurity Consultant joining with Mr. Yusuf Purna - a veteran cyber leader to further discuss pros and cons about the AI role in cybersecurity.

👉 The advantages of AI’s role over a traditional threat intelligence methods

👉 How AI can enhance the overall security posture of an organization

👉 Main challenges or limitations associated with implementing AI in cybersecurity and how to overcome the challenges

👉 The potential limitations or risks of relying too heavily on AI for cybersecurity and How can organizations strike the right balance between human expertise and AI capabilities


Speaker Profile: 

Mr. Yusuf is a veteran cyber leader with more than 25-year track record in IT and cyber domains including architectural design, cyber risk management, and compliance spanned from multiple roles including lecturer, consultant, engineer, developer and  management and leadership role. Currently, Mr Yusuf works as Chief Cyber Risk Officer based in Tokyo, Japan. 

Linkedin : https://www.linkedin.com/in/yusufpurna/


More information about the Ask A CISO podcast:

About Horangi Cyber Security: https://www.horangi.com

Aug 03, 202334:16
Cybersecurity : Tantangan dan Peluang Karir Masa Depan

Cybersecurity : Tantangan dan Peluang Karir Masa Depan


Semakin masif adanya insiden cyber attack yang terjadi di Indonesia menjadikan kebutuhan akan talenta digital yang menguasai skill di bidang cyber security menjadi semakin mendesak bagi sektor publik maupun bisnis. Saat ini sudah banyak perusahaan di Indonesia membuka lowongan kerja di bidang ini dan tentunya permintaan talenta cybersecurity ke depannya akan semakin bertambah. 

Bagaimana kesiapan Indonesia menciptakan sumber daya manusia dan talenta cybersecurity yang memenuhi kriteria dan siap bekerja di masa depan, dan bagaimana seluruh pihak dapat bersinergi untuk mendukung program tersebut. 

Di episode Ask a CISO kali ini Manggala Eka Adideswar - Associate Principal Cybersecurity, Horangi Cyber Security bersama dengan Muhammad Rofi - Chairman of the Board Infradigital Foundation membahas topik CYBERSECURITY : TANTANGAN DAN PELUANG KARIR MASA DEPAN. 


👉 Roadmap talenta siber di Indonesia dan gap terhadap kebutuhan market 

👉 Peran dan Program InfraDigital Foundation untuk menciptakan talenta keamanan siber masa depan

👉 Pentingnya kerjasama dengan pihak terkait seperti industri dan pemerintah untuk mempersiapkan talenta kompeten yang siap terjun di bidang industri. 


-- About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com


Jun 21, 202328:31
Career in Cybersecurity

Career in Cybersecurity

In this episode of the Ask A CISO Podcast, hosted by Paul Hadjy, Co-founder & CEO of Horangi, we have the pleasure of welcoming Vikas Yadav, a highly experienced Information Security professional and the current CISO at an Indian e-commerce company. With a background in military service, Vikas shares his fascinating journey of transitioning from a military career to cybersecurity. Join us as we delve into misconceptions about the field, the evolving role of a CISO, key skills for aspiring professionals, daily responsibilities, critical cybersecurity threats, the importance of mentorship, and advice for those starting a career in cybersecurity. Don't miss this insightful episode!


-- About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com

Jun 14, 202328:27
Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

Keamanan siber di tengah maraknya era digitalisasi saat ini menjadi perhatian utama para pemimpin organisasi dan perusahaan di seluruh dunia. Hal tersebut seiring dengan semakin meningkatnya kejadian insiden keamanan siber yang tidak sedikit mengakibatkan kerugian dengan nilai yang signifikan setiap tahunnya. 

Di sepanjang tahun 2022,  sejumlah kasus serangan siber di Indonesia meningkat dan target serangan siber pun semakin meluas, bukan hanya berdampak pada  Perusahaan besar dan Pemerintah saja, namun juga sudah merambah kepada pengusaha/bisnis kecil. Dampak ekonomi dan kerugian secara finansial akibat serangan siber ini menjadi kekhawatiran tersendiri, sehingga memerlukan kerjasama dari segenap pihak guna melakukan pencegahan terhadap potensi serangan siber di masa mendatang. 

Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Bapak Ariandi Putra - Juru Bicara Badan Siber dan Sandi Negara Republik Indonesia membahas peran BSSN dalam melindungi ekosistem digital melalui Strategi Keamanan Siber Nasional. 


👉 Landscape keamanan siber Indonesia dan  statistik rekapitulasi insiden data breach sepanjang 2022 berdasarkan data BSSN

👉 Upaya dan mitigasi BSSN dari sejumlah insiden yang terjadi, termasuk potensi ancaman siber yang sedang dan akan terjadi sepanjang tahun 2023.

👉 Konsep pembangunan keamanan siber melalui Strategi Keamanan Siber Nasional

👉 Roadmap pembangunan keamanan siber Indonesia dan peran BSSN dalam pembangunan keamanan siber dan sinergi kerjasama dengan pihak lain


-- About Horangi Cybersecurity -- 

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com

Jun 07, 202327:01
Cybersecurity in Enterprise

Cybersecurity in Enterprise

On this week's Ask A CISO Podcast, we are joined by Steve Orrin, Federal CTO of Intel, with host Jeremy Snyder, founder and CEO at Firetail and advisory board member at Horangi, to talk about cybersecurity in enterprise. Steve offers 30 years of success in a series of high-level roles at top tier companies and talks about the biggest cybersecurity challenges faced by organizations, particularly in the enterprise and federal government sectors: ransomware, data breaches, and supply chain threats. Tune in below to listen to the episode!

- About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com - About the Guests -- Steve Orrin: https://www.linkedin.com/in/sorrin/

Jun 02, 202340:11
Horangi Anniversary Special

Horangi Anniversary Special

In this week's Ask A CISO podcast, we are celebrating Horangi's anniversary! Host and Horangi CEO Paul Hajdy along with Niko, VP of Internal Security, Ivan, VP of Engineering, Lance, Senior Manager of Customer Success, and Bo Si, Director of Solutions Architecture, reflect on their journey at the company and share their insights on the future for cybersecurity. With over 30 years of combined experience between them at Horangi, the guests emphasize the increasing complexity and pace of technological advancements, the need to filter out noise and focus on critical issues, the growing demand for cybersecurity experts, and a shift towards user-friendly solutions to enable broader adoption. Tune in to listen to the conversation!


-- About Horangi Cybersecurity --

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com

May 25, 202340:35
Understanding Password Vulnerabilities to Stay Safer Online

Understanding Password Vulnerabilities to Stay Safer Online

On this week's Ask A CISO Podcast, we are joined by Patrick Hynds, CEO and Founder of DTS and Pulsar Security, and Duane Laflotte, Chief Technology Officer of Pulsar Security over a conversation about everything passwords! Patrick and Duane have 50+ years of combined experience in cybersecurity and technology and have provided security services to Disney, the US Military, the Bank of America, the NHL, and more. With host Raphaël Peyret, Vice President, Product, Horangi, they talk about the different types of cyberattacks, how to protect yourself, and uncommon methods of breaking into networks, including the use of deceptive USB cables. Tune in to listen in to Patrick & Duane shed light on the vulnerabilities associated with common password practices and emphasizes the importance of creating unique and complex passwords to protect against cyberattacks.

May 19, 202341:35
Decoupling Authorization From Your Applications

Decoupling Authorization From Your Applications

On this week's Ask A CISO Podcast, we are joined by Alex Olivier, Product Lead at Cerbos, who talks with host Raphaël Peyret, Vice President, Product, Horangi, about authorization vs authentication, how authorization fits into business logic, and how there are a lot of ways of approaching it for your cloud security.


- About Horangi Cybersecurity --

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com


- About the Guests --

Alex Olivier: https://www.linkedin.com/in/alexolivier/

Apr 27, 202342:22
Cloud Control Matrix

Cloud Control Matrix

This week on Ask A CISO Podcast, Dr. Lee Hing Yan, Executive Vice President at Cloud Security Alliance Government Affairs joins host Jonar Marzan, Cyber Strategy Consultant at Horangi, to talk about the cloud control matrix (CCM), Cloud Security Alliance and what it does, and how they seek to educate users to use the cloud securely.


- About Horangi Cybersecurity --

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com


- About the Guests --

Dr. Lee's LinkedIn: https://sg.linkedin.com/in/hing-yan-lee-b8a42b

Website: https://cloudsecurityalliance.org/

Apr 18, 202331:38
Threat Modeling

Threat Modeling

Join us on this week's Ask A CISO podcast where we sit with Adam Shostack, a leading threat modeling expert, consultant, entrepreneur, technologist, author, and game designer with host Jeremy Snyder, Founder and CEO of FireTail.io and Horangi Advisory Board member. They discuss dealing with threats in a comprehensive way, the core of threat modeling, and why everyone can and should threat model - and Adam's latest book 'Threats: What Every Engineer Should Learn From Star Wars' that was published earlier in January.


- About Horangi Cybersecurity --

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com


- About the Guests --

Adam's LinkedIn: https://www.linkedin.com/in/shostack/

Adam's Website: https://shostack.org/

Apr 13, 202339:06
Quantifying Defence

Quantifying Defence

Join us on this episode of the Ask A CISO podcast as we discuss how to quantify defence with Anant Shrivastava, an information security professional with over 15 yrs of corporate experience and expertise in Network, Mobile, Application, and Linux Security. Along with host Mark Fuentes, he discusses looking at the big picture, why DevSecOps as a term should not exist, and the value of investing in cybersecurity.


- About Horangi Cybersecurity --

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com


- About the Guests --

Anant's LinkedIn: https://www.linkedin.com/in/anantshri/

Anant's Website: https://anantshri.info/


Apr 06, 202351:11
Cybersecurity Outlook 2023 dan Peran Komunitas dalam Membangun Ketahanan Siber Nasional

Cybersecurity Outlook 2023 dan Peran Komunitas dalam Membangun Ketahanan Siber Nasional

Insiden kebocoran data masih menduduki kasus serangan siber tertinggi nomor  satu di Indonesia di awal tahun 2023, diikuti oleh ransomware dan kasus data breach di sejumlah sektor . 

Pandemik beberapa tahun silam telah memaksa sejumlah perusahaan untuk melakukan transformasi digital dan perubahan pola bekerja bagi karyawannya, sehingga digital transformasi dipercepat dengan banyaknya teknologi baru yang diadopsi namun mereka melupakan masalah keamanan siber yang akan mengancam. 

Edukasi terhadap kesadaran keamanan informasi atau security awareness penting untuk dilakukan, sehingga memerlukan support dari semua pihak untuk saling berkolaborasi salah satunya melalui peran komunitas yang dapat menjangkau banyak para praktisi keamanan siber dari sejumlah sektor dan tersebar di beberapa kota di indonesia.

Di episode Ask a CISO kali ini Sumarlin -Lead Cybersecurity Consultant di Horangi Cyber Security Indonesia bersama dengan Bapak Digit Oktavianto membahas tren keamanan siber di tahun 2023 dan peran komunitas dalam membangun ketahanan siber nasional.


👉 Mengenal Outlook Cybersecurity di tahun 2023  secara Global dan spesifik di Indonesia

👉 Pentingnya Organisasi menerapkan Cyber Resilience khususnya dalam penanganan insiden keamanan informasi

👉 Edukasi terhadap kesadaran atau security awareness penting dilakukan di semua sektor 

 👉 Peran dan support Komunitas dalam membangun kesadaran masyarakat tanggap terhadap ketahanan siber nasional


-- About Horangi Cybersecurity --

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by co-founder and CEO, Paul Hadjy.

More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

About Horangi Cyber Security: https://www.horangi.com


Mar 23, 202333:06
Exploring the Challenges of Application Security

Exploring the Challenges of Application Security

In this episode, we talk about application security with guest Tanya Janca. Hear our discussion on the tension between authentication and authorization, the prevalence of API security flaws, the upcoming open comment period for the new version of the OWASP Top Ten, and the inadequacy of API security measures. We also discussed the importance of designing an effective security program for different industry companies, the differences between CSPM and CASB, the use of tools, and the importance of keeping up with updates.

Read the associated short blog on Application Security: https://www.horangi.com/blog/exploring-the-challenges-of-application-security

- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guest --
Tanya's LinkedIn: https://www.linkedin.com/in/tanya-janca/
SheHacksPurple: https://shehackspurple.ca/

- Get Tanya's book here --
https://a.co/d/cY33RL0

Mar 15, 202351:27
The Benefits of Threat Modeling

The Benefits of Threat Modeling

We are really excited about this episode because it's the first time this season that we are taking a deep dive into Threat Modeling with our esteemed guests, Izar Tarandach and Matthew J. Coles.

If you're curious about threat modeling, join host Jeremy Snyder and our esteemed guests to learn of its benefits as they discuss their motivations for writing the book Threat Modeling: A Practical Guide for Development Teams and explain why it is essential to involve developers and other team members in the process.

We also cover “shift left” security and discuss the value of incorporating threat modeling techniques to provide documentation, inform decision-makers, and help manage risk.

Read the associated short blog on what Threat Modeling is:
https://www.horangi.com/blog/the-benefits-of-threat-modeling

- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guests --
Izar's LinkedIn: https://www.linkedin.com/in/izartarandach/
Matt Coles' LinkedIn: https://www.linkedin.com/in/matthew-coles-4330652/

Mar 08, 202340:24
AI and ML in Cybersecurity

AI and ML in Cybersecurity

Join us on this episode of the Ask A CISO podcast as we discuss AI and ML in cybersecurity with Diana Kelley, CISO and co-founder of Cyberize. With International Women's Day in a week, we also look at the challenges of recruiting women and diversity in the tech sphere.

Plus, there's a giveaway! So make sure you stay tuned to the entire episode and take part on LinkedIn to stand a chance of winning an autographed copy of the book "Practical Cybersecurity Architecture!"

Host Jeremy Snyder and Diana started by discussing the organization WiCyS, short for Women in CyberSecurity, which promotes the recruitment, retention, and advancement of women in cybersecurity. We also discussed using Artificial Intelligence and Machine Learning in cybersecurity, how they can help analysts, managers, and those in charge of tracking and hunting down attacks, and further explored the implications of this technology, such as its application in healthcare, national security, and financial services, and how data provenance can be used to protect organizations. 

Read the associated short blog on what threats AI and ML present to cybersecurity here:
https://www.horangi.com/blog/ai-ml-in-cybersecurity

- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guest --
Diana's LinkedIn: https://www.linkedin.com/in/dianakelleysecuritycurve/

Mar 01, 202349:52
AI and the Future of Mobile Security

AI and the Future of Mobile Security

On this podcast's fourth episode, we learn about mobile security from Amit Modi, the Chief Technology Officer (CTO) and CISO of Movius Interactive Corporation, a leading global provider of cloud-based secure mobile communications software. The company helps enterprises deliver better engagement for their clients., and connect with their customers in more convenient, cost-effective, and compliant ways. 

Host Jeremy Snyder and Amit also chat about cloud security, how you can secure your mobile devices, the primary attack vector against secured mobile communication, and what you should know about mobile communications.

Read the associated short blog on what mobile security is and some opportunities and threats AI brings to mobile security here: https://www.horangi.com/blog/ai-and-the-future-of-mobile-security

Read the transcript here: https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbTRnS01xOHAyQUJtMmxxbWRKR3p4Z1hSUVZaQXxBQ3Jtc0tsQ3dFdGFNU1l4dXRUWF9RWkFTSGZqSWl4Y0lheE54ZEZuZnI2c2FsTEQ3WjFCS3phVWJJVE96eDVxUXB6MmdDQWpWeEFDU2hkS240bXNOTS1rQjRxRHJaenljdEMyaVB5QWNJVGE2bXIyVGZmblBMbw&q=https%3A%2F%2Finfo.horangi.com%2Fhubfs%2FAsk%2520A%2520CISO%2520Transcripts%2FAsk%2520A%2520CISO%2520SE03EP04%2520Transcript%2520-%2520AI%2520and%2520the%2520Future%2520of%2520Mobile%2520Security.pdf&v=ybeSkzRS4Vg

- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guest --
Amit's LinkedIn: https://www.linkedin.com/in/amit-modi-5b1644/


Feb 22, 202331:04
Mengenal Sanksi Bagi Penyalahgunaan Data Pribadi

Mengenal Sanksi Bagi Penyalahgunaan Data Pribadi

Muhammad Rezafajri, S.H. (atau biasa disapa Reza atau Edja) adalah seorang advokat yang fokus pada Hukum Perusahaan dengan spesialisasi transaksi merger dan akuisisi perusahaan nasional dan multinasional. 

Reza juga berpengalaman menangani implementasi investasi asing di Indonesia seperti pengurusan pendirian perusahaan, waralaba asing, produksi, keagenan dan distributor obat-obatan dan alat kesehatan. Reza merupakan lulusan Fakultas Hukum Universitas Indonesia, sempat bekerja pada salah satu kantor hukum ternama di Indonesia dan dipercaya menduduki posisi Senior Associate sampai akhir tahun 2021, sebelum akhirnya sekarang membuka praktik hukumnya sendiri dan sekaligus menjabat sebagai Group General Counsel di Hukum Online. 

Setelah menunggu sejak 2019, akhirnya Perlindungan Data Pribadi disahkan menjadi Undang - Undang (UU PDP) pada 20 September 2022 dan ditandatangani Presiden pada 17 Oktober 2022. Pengesahan ini bertepatan dengan kian maraknya kasus kebocoran data pribadi Warga Negara Indonesia.

Seperti dimuat dalam pertimbangannya, UU ini berfungsi untuk mewujuan hak warga negara terkait perlindungan data pribadi agar tidak disalahgunakan.

Sejalan dengan berlakunya UU PDP ini, akan muncul tantangan yang baru, salah satunya bagi pelaku bisnis yang banyak menangani data pribadi WNI untuk kebutuhan pelayanan publik seperti contoh dalam bidang perbankan atau finansial.

Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Muhammad Rezafajri - Group General Counsel di Hukum Online membahas secara rinci mengenai pelaksanaan UU PDP di Indonesia. 

👉 Mengenal Undang - Undang Perlindungan Data Pribadi and implikasinya
👉 Tantangan bagi Perusahaan dan Karyawan terhadap pemberlakuan UU PDP
👉 Sanksi dan Denda terhadap pelanggaran penyalahgunaan Data Pribadi khususnya bagi Perusahaan Korporasi
👉 Tips bagi Perusahaan untuk terhindar dari penyalahgunaan Data Pribadi

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

Feb 15, 202342:51
Understanding DSPM & CSPM for Optimal Data Security
Feb 08, 202325:59
Cybersecurity Risks and Business Context
Feb 01, 202332:23
Looking back with the Hosts (The Last Episode)

Looking back with the Hosts (The Last Episode)

It's our 44th episode and also the LAST for Season 2.   

Thank you for your amazing support of the Ask A CISO podcast since Season 2 started in February 2022. 

We've thoroughly enjoyed the opportunity to talk to cybersecurity experts from all over the world over these 9 months, and hope you enjoyed their insights too.  

In this last episode, we speak to our CEO, Paul Hadjy, Natasha, and Adi from our Indonesia office, Raphael Peyret, Vice-President of Product, and our US host, Jeremy Snyder, about their experience hosting the podcast.   

Once again, thank you for supporting the Ask A CISO podcast. We wish you a Merry Christmas and a Happy 2023 and look forward to your continued support when the new season starts in Feb 2023.

Dec 06, 202223:07
API Security

API Security

Veteran cybersecurity professional and our U.S.-based host Jeremy Snyder sits in the guest seat this week to talk about his new startup, FireTail.io, a company that offers simple yet effective API security. In this episode, we explore a topic that we have not featured before in the previous 40+ episodes -- API Security and its relation to cloud security.

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/api-security

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guest --
Jeremy's LinkedIn: https://www.linkedin.com/in/jeremysnyder/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Nov 23, 202235:50
Linux and the Enterprise

Linux and the Enterprise

Fabrice Marie, a successful French serial technology entrepreneur who was previously CISO at giants like Lazada and Air Asia joins us this week to talk about cybersecurity and how the Linux-based OS from his new startup helps organizations.

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/linux-and-the-enterprise

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

- About the Guest --
Fabrice's LinkedIn: https://www.linkedin.com/in/fabricema...

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Nov 16, 202230:00
The Cyber Defense Matrix

The Cyber Defense Matrix

Sounil Yu, author of The Cyber Defense Matrix, joins host Jeremy Snyder this week to talk about his bestselling book, and what we could all learn from it. We also held our first-ever giveaway, a copy of Sounil's book. If you participated in it, tune in to find out what Sounil's answer to your question was and if you've won!

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/the-cyber-defense-matrix

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Sounil's LinkedIn: https://www.linkedin.com/in/sounil/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Nov 09, 202240:07
Hypponen’s Law: If it’s Smart, It’s Vulnerable

Hypponen’s Law: If it’s Smart, It’s Vulnerable

Mikko Hypponen, bestselling author of If It’s Smart, It’s Vulnerable, joins us this week to talk about the Hypponen Law, the future of the internet, the worrying trend that he foresees in the future with respect to cybercriminal gangs, and how he thinks we can best combat the new developments when they come to fruition. He also laments the loss of privacy in the internet age and gives us a few tips to secure our environments and regain some of our privacy.

Learn about:

👉 The Hypponen Law: If It’s Smart, It’s Vulnerable
👉 In the end, it’s down to humans
👉 A future where programs write programs?
👉 The next revolution — is it good?
👉 The book If It’s Smart, It’s Vulnerable
👉 Are we more secure today than before?
👉 “Security by Playstation”
👉 The evolution of cybercriminal organizations
👉 Privacy died, and we killed it
👉 Tips and advice to secure your environment and regain your privacy
👉 Where multifactor authentication fails

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/hypponen-law-if-its-smart-its-vulnerable

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Mikko's LinkedIn: https://www.linkedin.com/in/hypponen/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Nov 02, 202238:32
The Importance of Good Cyber Hygiene

The Importance of Good Cyber Hygiene

So you’ve made the transition to the cloud, but you’re wondering how it is that your cloud costs are so high. Is it supposed to be that way when the cloud promises competitive advantages and cost savings? It’s all down to cloud sprawl and practicing good cyber hygiene, according to Nick Lumsden, our guest this week.

Join host Jeremy Snyder as he speaks with Nick Lumsden, co-founder, and CTO at Tenacity Cloud to understand how cyber hygiene is key to reducing cloud sprawl, cloud costs, and perhaps even more importantly, reducing your attack surfaces.

Learn about:

👉 The problem Tenacity Cloud aims to solve
👉 What do you do with the visibility?
👉 Understanding the attack surface
👉 Cyber hygiene
👉 Cloud sprawl and high cloud costs
👉 Top 5 cloud cost drivers
👉 How to help everyone in the organization understand cloud costs

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/the-importance-of-good-cyber-hygiene

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Nick's LinkedIn: https://www.linkedin.com/in/nicklumsden/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe


Oct 26, 202228:26
Project Zero Trust

Project Zero Trust

The old mantra that humans are the weakest link in cybersecurity should be discarded, according to George Finney. Listen in as we talk to him about why he thinks so, and why he chose to draw from sciences like psychology, neuroscience, history, and economics for his first book Well Aware. We also had George define Zero Trust and talk about his new book Project Zero Trust, which he co-authored with John Kindervag, the “father” of Zero Trust.

Learn about:

👉 Drawing from the sciences for cybersecurity
👉 The research on social engineering for the book Well Aware
👉 The book that social engineers live by, and the Defenders’ playbook
👉 Key lessons from a phishing exercise
👉 How do we effect behavior change with humans?
👉 Rewards vs punishments in effecting behavioral change
👉 What is Zero Trust?
👉 Who or what is the Zero Trust strategy for?
👉 The very first step of all of Zero Trust
👉 Getting people to understand their role in Zero Trust

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/project-zero-trust

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
George's LinkedIn: https://www.linkedin.com/in/georgefinney/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Oct 19, 202225:50
Mengenal Insider Threat - Deteksi, Monitor dan Pencegahannya

Mengenal Insider Threat - Deteksi, Monitor dan Pencegahannya

Maraknya berbagai bentuk serangan siber mulai dari kebocoran data, serangan malware, pencurian identitas, social engineering dan kasus serangan siber lainnya menjadi perhatian seluruh pihak khususnya penggiat bisnis dan Organisasi.

Namun bagaimana apabila serangan tersebut nyatanya berasal dari orang-orang di dalam organisasi yang memiliki akses terhadap sejumlah informasi, data dan sistem keamanan perusahaan, yang berasal dari karyawan, mantan karyawan, atau rekan bisnis.

Di episode Ask a CISO kali ini Natasha Amadea bersama dengan Yohanes Syailendra - Cyber Security Lead sebuah Bank Digital terkemuka di Indonesia membahas mengenai Insider Threat dengan topik pembahasan:

👉 Definisi Insider Threat
👉 Motif pelaku dan sektor kritikal yang menjadi target serangan Insider Threat
👉 Melakukan deteksi awal dan monitoring kemungkinan terjadinya Insider Threat
👉 Pencegahan dan cara menghentikan Insider Threat dalam sebuah organisasi

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Yohanes Syailendra's LinkedIn: https://www.linkedin.com/in/yohanes-syailendra-13217320

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Oct 11, 202240:46
Modern Security Awareness Programs and People-Centric Cybersecurity

Modern Security Awareness Programs and People-Centric Cybersecurity

Cybersecurity awareness training can be long and boring. With shorter attention spans and work at the back of your mind, sitting through a training session may seem like a waste of time. How should cybersecurity awareness training be conducted in this landscape? We speak to Theo Nasser, Founder, and CEO of RIght-Hand Cybersecurity, to learn about modern cybersecurity awareness training and people-centric cybersecurity.

Learn about:

👉 What is the Modern Security Awareness Program?
👉  How Theo started in the cybersecurity industry
👉 The inspiration behind Right-Hand Cybersecurity
👉 Differences between the US and Asia-Pacific cybersecurity markets
👉 People-centric cybersecurity
👉 How Right-Hand is helping to change cybersecurity awareness training
👉 Maturity of US vs Asia in terms of cybersecurity awareness training
👉 Attention spans and cybersecurity awareness training
👉 The Forgetting Curve
👉 Advice on scaling businesses and pipeline generation

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/modern-security-awareness-programs-people-centric-cybersecurity

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Theo's LinkedIn: https://www.linkedin.com/in/theonasser/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Oct 05, 202236:48
Threat Hunting and Incident Response

Threat Hunting and Incident Response

We speak to Harlan Carvey, Senior Incident Responder in R&D at Huntress, to understand what threat hunting is, and even learn how surprisingly easy it is to tell if an account has been compromised! Harlan and host Jeremy also explore the claim that there's a lack of cybersecurity talents and whether organizations should have an organic incident response, outsource the function to managed service providers, or adopt an approach that combines both choices.

Learn about:

👉 What is threat hunting?
👉 How to tell the difference between legitimate vs illegitimate access?
👉 Differences between Digital Forensics, Threat Hunting, and Incident Response
👉 The Threat Hunting and Incident Response process
👉 Is Windows still the most targeted system by threat actors?
👉 Is there really a shortage of cybersecurity talent?
👉 Should your organization have an organic security team or employ managed services for Threat Hunting and DFIR?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/threat-hunting-incident-response

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Harlan's LinkedIn: https://www.linkedin.com/in/harlan-carvey-86a8694b/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Sep 28, 202237:47
CrowdSec, Meshed Security that Leverages Numbers for Strength

CrowdSec, Meshed Security that Leverages Numbers for Strength

It seems like the adversaries have all the advantages stacked in their favor. They can attack any time, and only need to get lucky once to breach our cloud investments. On the other hand, we have to ensure that our cloud infrastructure is always secure. So what can we do about this complicated problem? 

We speak with Philippe Humeau of CrowdSec to understand how we can leverage our numbers as a countermeasure. Along the way, we also discuss social engineering, and how we can safeguard against phishing attacks.

Tune in to this episode to also hear:

👉 How Philippe got into cybersecurity
👉 Philippe’s first hack
👉  Breaching a Chinese subsidiary with poker chips
👉  How to phish a CISO?
👉  How to protect against social engineering and phishing scams
👉  Phishing characteristics to be aware of
👉  The founding of CrowdSec
👉  How does CrowdSec work?
👉 CrowdSec’s revenue model
👉 Tackling risks of manipulation

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/crowdsec-meshed-security-firewall

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Philippe's LinkedIn: https://www.linkedin.com/in/philippehumeau/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported—
CC BY 3.0 Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Sep 21, 202242:03
ISACs, Information Sharing, and Building Cyber Resilience

ISACs, Information Sharing, and Building Cyber Resilience

Our ancestors shared information on threats with their communities to ensure survival. The same is necessary for today's digital landscape. Businesses need to share information pertinent to their verticals to remain resilient against threats, but how can we do that in a diverse business environment while encouraging sharing?

We speak to John Lee, Managing Director at Global Resilience Federation Asia Pacific to learn the important roles ISACs play and how they help organizations like yours build cyber resilience.

Tune in to this episode to also hear:

👉 ISACs, the genesis of Global Resilience Federation (GRF), and how it works
👉 How OT-ISAC encourages information sharing and why some organizations don’t share
👉 The Traffic Light Protocol (TLP) for information sharing
👉 How GRF facilitates sharing between ISACs and realizes economies of scale
👉 Top 3 things to consider when formulating your business resilience strategy
👉 The need for more ASEAN-focused threat intelligence
👉 How to gain membership into an ISAC & ISAC activities for members
👉 How cybersecurity companies can work with GRF

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/isacs-information-sharing-and-building-cyber-resilience

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
John's LinkedIn: https://www.linkedin.com/in/john-lee-52a8033b/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported—
CC BY 3.0 Free Download / Stream:
https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Sep 14, 202235:38
Ready, Game, Train, GO!

Ready, Game, Train, GO!

Think back to when you first studied cybersecurity. Was it not only dry but also hard to learn? Now, if only you had a game like World of Haiku to help make learning fun and help you make sense of what you’ve learned and choose the right path to take for your cybersecurity career, things might have been so much easier!

We sit down with Eric Basu, CEO at Haiku, Inc., the brains behind the game World of Haiku to help us learn about the genesis and inspiration behind the game, how it has been received so far, how it has helped people who are looking to break into cybersecurity jobs, and future plans for the game.

Watch the trailer of World of Haiku here: https://youtu.be/yUZaIeSq1fU
You can buy the game on Steam: https://store.steampowered.com/app/1856090/World_of_Haiku/

Tune in to this episode to also hear:

👉  The inspiration behind World of Haiku
👉  The psychological overlaps between game designers, gamers, and cybersecurity practitioners
👉  Difference between gamified training and games that train
👉  The reception of the game so far
👉  Theoretical vs hands-on knowledge
👉  How World of Haiku is bridging the gap between employers and aspiring cybersecurity professionals
👉  Gamified training vs Games that train
👉  What games Eric plays and the genres he likes
👉  What’s in store for the game

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/world-of-haiku-game-train-go

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Eric's LinkedIn: https://www.linkedin.com/in/ericbasu/

-- Attributions --
Ending Music: “I Dunno” by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported—
CC BY 3.0 Free Download / Stream:
https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Sep 06, 202240:23
Open Source and the Enterprise

Open Source and the Enterprise

How familiar are you with Open Source software and projects? Are they viable? Are they even safe to use? Host Mark Fuentes helps us get the answers to these questions in this episode of the Ask A CISO podcast, and also learn why some proprietary software companies choose to go the Open Source route from Harish Pillay, Head of Community Architecture and Leadership at Red Hat Asia Pacific.

Tune in to this episode of the Ask A CISO podcast to hear:

👉 Is Red Hat Enterprise Linux (RHEL) Open Source? Why then is it called Enterprise Linux?
👉 Red Hat’s business model
👉 The role of the Open Source Program Office (OSPO) at Red Hat
👉 Open Source and Startups
👉 Doing the right things, and doing the right things right
👉 The Red Hat WHY
👉 The importance of going multi-cloud
👉 The perennial question: Is Open Source secure?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/startup-ecosystem-microsoft-for-startups

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Harish's LinkedIn: https://www.linkedin.com/in/harishpillay/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported—
CC BY 3.0 Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Aug 30, 202243:01
The Local Startup Ecosystem, Going Digital, and Microsoft for Startups

The Local Startup Ecosystem, Going Digital, and Microsoft for Startups

Are startups still viable today? Where are they in the digital ecosystem and what does Microsoft have to do with startups? We speak to Michael Smith Jr., the newly-appointed APAC GM of Microsoft Startups, to get his insights and opinions on the startup ecosystem in Singapore, and how Microsoft is positioned to facilitate the growth of startups.

Tune in to this episode of Ask A CISO to hear:

👉 The startup ecosystem, then and now
👉 Why startups are still necessary and will be here to stay
👉 Why do organizations need to adapt and go digital, now more than before
👉 What is Microsoft for Startups, and what does Microsoft offer startups
👉 Opportunities in the future according to Michael
👉 Microsoft's roadmap for cloud services

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/startup-ecosystem-microsoft-for-startups

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Michael's LinkedIn: https://www.linkedin.com/in/michaelsmithsgp/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Aug 24, 202243:24
Mempersiapkan Talenta Keamanan Siber Masa Depan Indonesia

Mempersiapkan Talenta Keamanan Siber Masa Depan Indonesia

Permintaan akan tenaga ahli di bidang keamanan siber terus mengalami peningkatan, bahkan diprediksi menjadi salah satu profesi yang akan banyak dicari. Karir di bidang keamanan siber sendiri cukup beragam dan dapat ditemukan pada berbagai sektor industri. Akan tetapi untuk bisa terjun ke bidang profesional yang satu ini, diperlukan beberapa kemampuan atau skills yang wajib dimiliki oleh setiap ahli keamanan siber. 

Di episode Ask a CISO kali ini kami menghadirkan Bapak Yudistira Asnar, ST., PhD - Ketua Jurusan Studi Sistem dan Teknologi Informasi di Institut Teknologi Bandung, bagaimana pandangan seorang Akademis mengenai pentingnya mempersiapkan talenta keamanan Siber yang kompeten termasuk pentingnya menanamkan edukasi keamanan siber sejak dini guna menciptakan Sumber Daya Manusia (SDM) yang siap untuk terjun di bidang industri. 

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by co-founder and CEO, Paul Hadjy.

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Yudistira Dwi Wardhana Asnar, ST., PhD merupakan seorang dosen di Institut Teknologi Bandung (ITB) dan saat ini menjabat sebagai Ketua Program/Jurusan Studi Sistem dan Teknologi Informasi di Sekolah Teknik Elektro dan Informatika ITB. 

Beliau menyelesaikan program studi S1 Teknik Informatika, ITB serta memiliki gelar Doctoral / PhD di Università Degli Studi di Trento, Italy

Di bidang akademis sendiri, expertise beliau juga mencakup : Rekayasa Perangkat Lunak, Keamanan Sistem Perangkat Lunak, Keamanan Siber, Blockchain, Security Audit dengan mengantongi sertifikasi antara lain Certified Project Manager dan ISO27001 atau ISMS Lead Auditor

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Aug 16, 202233:49
Cyber Mayday and the Day After

Cyber Mayday and the Day After

Dan Lohrmann, award-winning CISO, keynote speaker, mentor, columnist, and bestselling co-author of the book Cyber Mayday and the Day After joins us this week to talk about cybersecurity roles in the public and private sectors, checklists for dealing with disruptions to your business, what organizations can learn from breaches, and much more including a lesson from a blackout on how tabletop exercises should be conducted.

Tune in to this episode of Ask A CISO to hear:

👉 Cybersecurity jobs in the public and private sectors
👉 What has been neglected in the transition to the cloud?
👉 A true ransomware story from the book
👉 Planning for disruptions to your business
👉 Checklists and why organizations don’t put time and effort into making and following checklists
👉 What CISOs and the C-suite can learn from others when recovering from a breach
👉 A big lesson from a blackout
👉 Looking into the crystal ball — what’s in store for the future?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/cyber-mayday-and-the-day-after

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Dan's LinkedIn: https://www.linkedin.com/in/danlohrmann/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Aug 10, 202230:22
CII, Supply Chain Risks, and Zero Trust

CII, Supply Chain Risks, and Zero Trust

This is an episode you should not miss.

It's not often that you get to sit down with a renowned CISO one-to-one for 45 minutes and just take in all the knowledge and wisdom he has to impart. This week, we had a chance to sit down with Steven Sim, one of Singapore's most renowned and decorated CISOs to get his advice and insights on a variety of contemporary cybersecurity topics like Critical Information Infrastructure, Zero Trust, etc.

Tune in to this episode of Ask A CISO to hear:

👉 How Steven manages to do all that he does with the same 24 hours we have
👉 What is CII and how to address Supply Chain risks?
👉 What are two important cybersecurity considerations that need to be included in vendor tenders and contracts?
👉 Stakeholder management and establishing trust
👉 SMEs and Zero Trust
👉 The cybersecurity talent gap and retaining talent
👉 The importance of joining ecosystem initiatives
👉 Great advice all around!

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/cii-supply-chain-risk-and-zero-trust

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Steven's LinkedIn: https://www.linkedin.com/in/stevensim/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Aug 03, 202241:48
Zero Trust and Cyber Warfare

Zero Trust and Cyber Warfare

Dr. Chase Cunningham, a well-renowned expert on Zero Trust, sits down with us this week to talk about zero trust, VPNs, SASE, WAFs, and how the IS and security team can still be the department of "no" and still accommodate the demands of DevOps and contribute to an organization's growth.

Tune in to this episode of Ask A CISO to hear:

👉 What is Zero Trust
👉 Are VPNs still viable today and are they part of a Zero Trust strategy
👉 Can Zero Trust be realistically realized?
👉 Cyber warfare, and how even small organizations can be at risk
👉 A most shocking war story on a particular vulnerability

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/zero-trust-and-cyber-warfare

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Chase's LinkedIn: https://www.linkedin.com/in/dr-chase-cunningham/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jul 27, 202226:53
Cryptocurrencies, DeFi Hacks & the Future of the Crypto Market

Cryptocurrencies, DeFi Hacks & the Future of the Crypto Market

We may be experiencing a "crypto winter" now, but the technology is definitely here to stay. Pasi Koistinen, CISO of Coinhako, a Singapore-based crypto exchange, joins us this week to talk about crypto, DeFi hacks and how you as an investor can protect your crypto investments.

Tune in to this episode of Ask A CISO to hear:

👉 If there are similarities and differences between cybersecurity in general and in the crypto industry
👉 What is Coinhako and what makes it unique as an exchange
👉 Crypto and DeFi hacks, and how nefarious actors have carried out attacks
👉 Pasi's book Smiling Security
👉 How you can protect your crypto investments
👉 Pasi's take on how the market will evolve and grow after emerging from the winter

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/cryptocurrencies-defi-hacks--the-future-of-the-crypto

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Pasi's LinkedIn: https://www.linkedin.com/in/pasikoistinen/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jul 20, 202226:35
Insights from InfoSecurity Europe 2022

Insights from InfoSecurity Europe 2022

Physical tradeshows are back, and our guest and host were both at the recently-concluded InfoSecurity Europe 2022. Hear their insights on tradeshows and learn their main takeaways from conversations with industry peers in panels on a variety of cybersecurity topics like public-private partnerships, and incident reporting and response.

Tune in to this episode of Ask A CISO to hear:

👉 If tradeshows are still worth attending
👉 What InfoSec Europe 2022 was all about
👉 How tradeshows are a great opportunity to network, and how to do just that
👉 Who you should deploy at your booths and how to approach people who come by
👉 What was the conclusion on incident response and reporting from panel discussions at the event
👉 How spending time at tradeshows, away from the daily grind, is advantageous

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/insights-from-infosec-europe-2022

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
James' LinkedIn: https://www.linkedin.com/in/jmck4cybersecurity/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jul 13, 202230:57
Web3, The Metaverse, and Cyber Risk Management

Web3, The Metaverse, and Cyber Risk Management

What are the unique challenges that Web3, the Metaverse, and in particular, crypto and NFTs present with regards to trust? Michael Lew, CEO of Rajah and Tann Technologies and Chairman of the Cyber Risk sub-committee of the Singapore Fintech Association, sits down with host Paul Hadjy to discuss this and how companies should approach cyber risk management.

Tune in to this episode of Ask A CISO to hear:

👉 What is e-Discovery?
👉 Cyber Risk Management and building trust in Web3, the Metaverse, and decentralized spaces like cryptocurrency and NFTs
👉 What drives and decides the value of cryptocurrencies and NFTs?
👉 What the misconceptions about cyber risk management are and how to correct these misconceptions
👉 What companies should do to ensure that their cyber risk management policies are enforced throughout their organization
👉 Between People, Technology, and Processes, which is the one that Michael thinks is most crucial to the success of enforcing the organization's cyber risk management?
👉 Advice on preparing your organization for cyberattacks
👉 What are some technologies Michael feels can help face the new challenges head-on?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/web3-metaverse-cyber-risk-management

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Michael's LinkedIn: https://www.linkedin.com/in/miclew/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jul 06, 202222:47
People, Process, and Technology

People, Process, and Technology

How do you balance people, process, and technology, the three pillars of information security, to achieve a balanced security program? What can you do to bolster each pillar? Johannes Wiklund, the Head of Information Security at Jotforms, shares his experience on this, why he thinks a systematic approach to troubleshooting is important, and his key takeaways from the recent RSA conference.

Tune in to this episode of Ask A CISO to hear:

👉 What his first steps were after joining Jofform as the Head of Internal Security
👉 His experience trying to acquire new hires to strengthen his team
👉 Why he thinks problem-solving skills can be bolstered with proper run books and playbooks
👉 His take on the right approach to people, process, and technology, the three pillars of information security
👉 His approach to Security by Design
👉 Johannes' main takeaways from the recent RSA conference

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/people-process-and-technology

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Johannes' LinkedIn: https://www.linkedin.com/in/wiklund/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jun 28, 202226:59
Learning about Huawei Cloud

Learning about Huawei Cloud

Despite being a latecomer to the space, Huawei Cloud is today the 5th largest Infrastructure-as-a-Service (IaaS) provider in the world, according to a report released by Gartner in June 2021. Hear from representatives from Huawei Singapore on their journey to compliance with the Singapore authorities, and how their unique offerings are helping their customers.

Tune in to this episode of Ask A CISO to hear:

👉 How Huawei leverages strategic partnerships to ensure compliance with international and territorial compliance standards for their cloud platform and their customers
👉 Huawei's best practices
👉 What the five business units at Huawei are, how the expertise of each unit can be harnessed for custom solutions, and two implementations of this unique synergy
👉 Does Huawei only serve Chinese customers?
👉 What are Huawei's Cloud's strengths?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/learning-about-huawei-cloud

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guests --
Dennis Chan's LinkedIn: https://www.linkedin.com/in/dennischan/
Tey Liangwei's LinkedIn: https://www.linkedin.com/in/teyliangwei/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jun 22, 202240:46
Operational Technology - Origins, Challenges and the Future

Operational Technology - Origins, Challenges and the Future

Mel Migriño, Vice-President and Group CISO at Meralco, the largest power distribution conglomerate in the Philippines, joins us this week to talk about Operational Technology (OT).

Tune in to this episode of Ask A CISO to hear:

👉 The origins of the OT/IT convergence
👉 Zero Trust and the OT/IT convergence
👉 People, Process, and Technology challenges for an OT/IT environment
👉 Advantages and Disadvantages of OT/IT convergence
👉 Zero Trust and the OT/IT convergence
👉 The future of OT/IT convergence - will the lines between OT and IT be erased down the road?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/operational-technology-origins-challenges-and-the-future

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Mel Migriño's LinkedIn: https://www.linkedin.com/in/mel-migri%C3%B1o-b5464151/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jun 15, 202233:06
Future Tech and Cybersecurity: A Conversation with Chuck Brooks

Future Tech and Cybersecurity: A Conversation with Chuck Brooks

Chuck Brooks is a world-renowned cybersecurity expert and an Adjunct Professor at Georgetown University where he teaches courses on risk management, homeland security, and cybersecurity.

Chuck is also a two-time Presidential appointee and Forbes contributor. LinkedIn named him one of “The Top 5 Tech People to Follow on LinkedIn”. He was named by Thompson Reuters as a “Top 50 Global Influencer in Risk, Compliance,” and by IFSEC as the “#2 Global Cybersecurity Influencer” in 2018. He has served as Senior Legislative Staff (Defense, Security) to Senator Arlen Specter, U.S. Senate, and was also the former Technology Partner Advisor at the Bill and Melinda Gates Foundation. In addition, Chuck runs 15 other businesses and is co-leader of the top two Homeland Security groups on LinkedIn.

Tune in to this episode of Ask A CISO to hear:

👉 What he teaches at Georgetown University
👉 His take on why the U.S. government is slow to adopt and implement new technologies
👉 How the public and private sectors can do to help push federal adoption of new technologies
👉 What he recommends as the first thing to have when undergoing a rapid technology transformation
👉 Why it's important to educate people from young about cybersecurity awareness
👉 If biometrics are indeed a silver bullet for vulnerabilities in authentication
👉 Chuck's opinions and insights into cyber warfare in the Russia-Ukraine conflict
👉 What he thinks is the best deterrent to cybercrime

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/future-tech-and-cybersecurity-conversation-with-chuck-brooks

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Chuck Brooks' LinkedIn: https://www.linkedin.com/in/chuckbrooks/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Jun 08, 202228:27
The Cybersecurity Landscape in Hong Kong

The Cybersecurity Landscape in Hong Kong

Singapore and Hong Kong were acknowledged as having rather similar economies at one time, with the two countries going head-to-head in many industries, especially financial services and shipping. How different or similar is the cybersecurity landscape in Hong Kong then? Are there similarities or significant differences from Singapore's?

Tune in to this episode of Ask A CISO to hear:

👉 What the Russian invasion of Ukraine tells us of the global cybersecurity landscape
👉 Why Samuel sees phishing as a "good thing"
👉 Samuel's recommendation for solving the manpower crunch in cybersecurity
👉 How the Hong Kong government is helping to solve the manpower shortage and encouraging innovation in cybersecurity, and what is the ABCD approach?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/the-cybersecurity-landscape-in-hong-kong

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Samuel's LinkedIn: https://www.linkedin.com/in/samuel-n-986751116/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

May 31, 202230:15
The Human Defense Layer

The Human Defense Layer

Most cybersecurity programs work against human nature instead of with our innate behaviors, resulting in breaches even though your organizations may already have spent large amounts of money on security technologies. Perry Carpenter, our guest this week, helps you understand your end-users and build an effective Human Defense Layer to bolster your cybersecurity posture.

Tune in to this episode of Ask A CISO to hear:

👉 How Perry defines the Human Defense Layer
👉 What inspired Perry to focus on the Human Defense Layer
👉 Are Security Awareness exercises and programs effective?
👉 How current approaches to managing the human element in cybersecurity are setting end-users up for failure
👉 Why it's important to understand the intention-action gap in dealing with humans and cybersecurity
👉 How to start building a holistic security culture
👉 How and why we cybersecurity practitioners should work with, instead of against, human nature to build a strong security culture
👉 How you can measure the maturity of your security culture

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/the-human-defense-layer

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Perry's LinkedIn: https://www.linkedin.com/in/perrycarpenter/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

May 25, 202237:34
A CISO's Take On the Gartner Magic Quadrant

A CISO's Take On the Gartner Magic Quadrant

Many security leaders refer to Gartner's Magic Quadrant to decide on which security tool to purchase and deploy to secure their environments. The question then is whether it's good enough to just look at the quadrant the tool is in to guide your decision. What other factors should you consider?

Tune in to this episode of Ask A CISO to hear:

👉 What the Gartner Magic Quadrant is and what the quadrants represent.
👉 How the Magic Quadrant helps CISOs decide on a security tool to purchase and deploy.
👉 Other considerations besides the tool's position on the Quadrant a CISO or Security Leader should consider when looking at and choosing a security tool to purchase and deploy.
👉 Are there different considerations when evaluating tools for existing and innovative threat mitigation technologies?
👉 What is the single most important consideration you should have when evaluating tools listed on the Magic Quadrant?

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/a-cisos-take-on-the-gartner-magic-quadrant

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: hhttps://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Anthony's LinkedIn: https://www.linkedin.com/in/anthony-johnson-delverisk/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

May 18, 202223:59
Cybersecurity Sales and Diversity in the Industry

Cybersecurity Sales and Diversity in the Industry

With so many cybersecurity tools on the market today, what can help CISOs choose which ones to purchase and implement to secure their organizations? We put this question to Alexandra Jorissen, a veteran tech sales professional who spent 10 years at Google, in this episode of the Ask A CISO podcast.

Tune in to this episode of Ask A CISO to hear:

👉 How is APAC different from EMEA and North America in terms of the cybersecurity market?
👉 What working at Google is really like
👉 Is it easy to transition from tech sales to selling cybersecurity tools and services?
👉 What salespeople need to understand about CISOs and how you can help CISOs understand your products and services
👉 What Team building is and why it's important
👉 Why diversity is needed in the cybersecurity industry

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/cybersecurity-sales-and-diversity-in-the-industry

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Alexandra's LinkedIn: https://www.linkedin.com/in/alexandra-jorissen-6561232/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

May 11, 202238:25