Skip to main content
Brilliance Security Magazine Podcast

Brilliance Security Magazine Podcast

By Steven Bowcut

Illuminating the intersection of physical and cyber security with interviews, product reviews, and security-related news and information.
Available on
Apple Podcasts Logo
Google Podcasts Logo
Overcast Logo
Pocket Casts Logo
RadioPublic Logo
Spotify Logo
Currently playing episode

Risk Reduction with Identity Hygiene

Brilliance Security Magazine PodcastFeb 19, 2024

00:00
31:50
Risk Reduction with Identity Hygiene

Risk Reduction with Identity Hygiene

Join us on this illuminating episode of the BSM Podcast, where we dive deep into cybersecurity with Rosario Mastrogiacomo, Vice President of Strategy and Solution Engineering at SPHERE Technology Solutions, a pioneering company at the forefront of Identity Hygiene. In this comprehensive discussion, Rosario sheds light on the inception and mission of SPHERE, illustrating how their innovative approach to cybersecurity is reshaping the landscape of identity management and access control.


Listeners will gain invaluable insights into the essence of Identity Hygiene—what it means, why it's critical for modern businesses, and how SPHERE's unique methodology and the SPHEREboard platform are revolutionizing how companies clean up permissions and ownership to secure their digital environments. Rosario delves into the complex challenges businesses face in managing identities and access, providing expert advice on how to navigate these hurdles with SPHERE's tailored solutions.


Discover the success stories highlighting the transformative impact of SPHERE's services on their clients' security and compliance postures. Rosario also casts a forward-looking view on the future of Identity Hygiene, discussing the evolving threats in the cybersecurity domain and how SPHERE is innovating to stay ahead of the curve.


Finally, businesses seeking to enhance their cybersecurity measures will find Rosario's advice invaluable for achieving a proactive security posture in the digital age. Whether you're a business leader, IT professional, or just keen on cybersecurity, this episode offers a wealth of knowledge on the crucial role of Identity Hygiene in safeguarding your digital assets.


Tune in to this episode of the BSM Podcast for a fascinating journey into the heart of cybersecurity innovation with SPHERE Technology Solutions and learn how to fortify your business against the ever-changing threats of the digital world.

Feb 19, 202431:50
Protecting and Managing Unstructured Data

Protecting and Managing Unstructured Data

In this insightful episode of the BSM Podcast, Ron Arden, the Executive Vice President, CTO, and COO of Fasoo, joins host Steven Bowcut to shed light on the often-overlooked realm of unstructured data security. Fasoo, a leader in unstructured data security and enterprise content platforms, brings innovative solutions to the table, ensuring secure and productive management of critical business information.

Ron and Steven delve into the complex security challenges that unstructured data presents in today’s digital landscape. They explore the nuances of compliance and regulations, which are vital in safeguarding sensitive information. The discussion takes an exciting turn as Ron shares compelling case studies, demonstrating how Fasoo's strategies effectively mitigate risks and enhance data security.

Furthermore, Ron offers a peek into the future trends in unstructured data security, equipping listeners with the knowledge to stay ahead in this dynamic field. His expert advice is a treasure trove for business owners seeking to fortify their data security frameworks.

Don’t miss out on this episode! Dive into the conversation with Ron Arden and equip yourself with invaluable insights into managing and protecting your unstructured data. Click the link to listen now and embark on a journey towards mastering unstructured data security with the guidance of industry experts.

Dec 04, 202337:55
The Evolution of Purple Teaming

The Evolution of Purple Teaming

In Season 5, Episode 19 of the BSM podcast, host Steven Bowcut welcomes Jared Atkinson, the Chief Strategist at SpecterOps and the host of the "Detection Challenging Paradigms Podcast." The episode focuses on the dynamic and increasingly important topic of purple teaming within cybersecurity.

Key Points Discussed

- Evolution of Purple Teaming: Jared delves into the progression of purple teaming practices and their significance in the current threat landscape. He emphasizes how both defensive (blue team) and offensive (red team) strategies have melded to form a more comprehensive security approach.

- Testing Landscape and Vendor Claims: The conversation touches on how the testing landscape has evolved, particularly considering vendor claims about the capabilities of their security solutions. Jared scrutinizes these claims and suggests a more measured approach to evaluating their efficacy.

- Shortcomings in Purple Team Assessments: Jared enumerates the reasons why many purple team assessments don't reach their full potential. These shortcomings often stem from a lack of realistic testing scenarios or comprehensive coverage of possible attack vectors.

- Role of New Frameworks: The introduction of new frameworks like Atomic Testing is highlighted as a game-changer in the field. Jared talks about how these frameworks can improve the precision and effectiveness of security assessments.

- Building and Selecting Test Cases: The importance of building and selecting diverse and relevant test cases is discussed. Jared underlines the necessity for organizations to cover a wide range of attack techniques in their testing protocols.

- Evolution of Attack Techniques: Examples of how attack techniques have evolved over time are provided, offering listeners insights into the adaptive nature of cyber threats.

- Analyzing Malware Samples: Jared points to SpecterOps's 10-part blog series that offers a deep dive into the technical aspects of malware sample analysis, an essential skill for modern threat hunters.

- Future of Purple Teaming: Finally, Jared presents his perspective on the direction purple teaming should take in the future. He stresses the need for continual adaptation and the adoption of forward-thinking strategies to stay ahead of threat actors.

Conclusion

The episode is informative for cybersecurity professionals looking to understand the current state and the progression of purple teaming. Jared Atkinson's expertise provides listeners with a detailed examination of the challenges and considerations essential to advancing the effectiveness of cybersecurity defenses through collaborative and realistic testing. The discussion not only sheds light on current practices but also charts a course for the future of purple teaming, making it a must-listen for those engaged in or interested in the strategic aspects of cybersecurity.

Nov 13, 202342:15
Building a Culture of Cybersecurity

Building a Culture of Cybersecurity

In an eye-opening episode of the BSM podcast (S5E18), Dr. Shaun McAlmont, CEO of NINJIO Cybersecurity Awareness Training, joins host Steven Bowcut to delve into the critical topic of cybersecurity. Dr. McAlmont shares NINJIO's innovative strategies for cybersecurity awareness training, designed to empower individuals and companies to protect themselves against ever-evolving digital threats.

What you'll hear:

  • Unique Cybersecurity Perspectives: Discover NINJIO's distinctive approach to making cybersecurity awareness engaging and impactful.

  • Practical Strategies for Everyone: Learn practical tactics that consumers and families can immediately implement to safeguard their digital lives.

  • Protocols for Protection: Gain insights into essential practices that businesses of any size can introduce to strengthen their cybersecurity armor.

  • National Cybersecurity Month Initiatives: Find out how NINJIO celebrated with free access to cutting-edge training resources and what the future holds beyond the awareness month.

  • Valuable Resources: Dr. McAlmont doesn't just leave you with advice; he points you to resources, communities, and support systems to keep your cybersecurity knowledge current.

Whether you're an individual looking to protect your personal information or a company aiming to secure sensitive data, this episode is packed with wisdom that can be a game-changer for your online safety.

Don't miss out on the chance to learn from a leading expert in the field. Click the link below to listen to the full Podcast and start building a culture of cybersecurity that can withstand the threats of tomorrow.

Join us and take control of your digital security today!

Nov 06, 202334:04
How Predictive Security is Redefining Cybersecurity

How Predictive Security is Redefining Cybersecurity

In the latest thought-provoking episode of the BSM podcast, host Steven Bowcut welcomes a special guest, Luigi Lenguito, the co-founder and CEO of BforeAI, to delve into the transformative world of Predictive Security. Moving beyond the conventional frameworks of cybersecurity, which typically emphasize a reactive approach, Luigi brings to light an intriguing narrative centered around predictive cybersecurity.

Throughout the discussion, Luigi highlights the pivotal role of Artificial Intelligence (AI) and machine learning in orchestrating predictive security measures. He illuminates the conversation by pinpointing the significant benefits this forward-thinking approach offers, such as preemptively identifying potential threats, optimizing response times, and significantly mitigating risks before they materialize.

However, the efficacy of predictive security is not without its prerequisites. Luigi underscores the critical nature of data—both in terms of quality and quantity—in making precise predictions. He provides insights into the rigorous processes involved in maintaining data integrity and the vast volumes required to train robust, reliable predictive systems.

Listeners will be treated to real-world applications as Luigi walks through several compelling case studies that demonstrate the remarkable success and potential of predictive security in action. The conversation doesn't just stop at present achievements; it propels forward, with Luigi sharing his visionary perspectives on the future landscapes of cybersecurity.

Moreover, in his quest to make this technology accessible and understandable, Luigi imparts some practical, actionable advice for both individuals and organizations. These insights emphasize not only the importance of embracing this innovative approach but also guidance on how to navigate the complexities it might present.

This episode is a must-listen for cybersecurity professionals, tech enthusiasts, and anyone keen on understanding how technological advancements like AI are relentlessly reshaping the way we protect digital landscapes.

Oct 16, 202341:45
Unraveling Cryptocurrency Security

Unraveling Cryptocurrency Security

In the most recent episode of the BSM podcast, Steven Bowcut delves deep into the cybersecurity landscape of cryptocurrencies with Dr. Aleksandr Zhuk, the CISO of sFOX


Summary


Dr. Zhuk's insights shed light on the unique challenges and threats that digital currency platforms face, which are distinct from traditional digital technologies.

One of the key topics discussed is the common belief in the infallibility of blockchain technology due to its decentralized nature and cryptographic backbone. Dr. Zhuk decodes this perception, highlighting where its strengths lie and pinpointing typical areas of vulnerability.

For those in the DeFi community, this episode is especially enlightening, as Dr. Zhuk underscores emerging threats and potential attack vectors that often go unnoticed. The discussion culminates in his expert recommendations on precautions that DeFi platforms should adopt to enhance their security posture.

Curious about the intricacies of cryptocurrency security? Dive into the full conversation and arm yourself with knowledge. 


About our Guest


Dr. Aleksandr Zhuk is the Chief Information Security Officer at sFOX. He is also a founding faculty member, Adjunct Professor of Yeshiva University's Cybersecurity Program, and a contributor to FINTECH.TV. Before joining sFOX, Dr. Zhuk was an Information Security Architect at Axoni. In addition to his Ph.D., he holds a Master's Degree in Engineering from George Washington University.

Sep 25, 202325:51
Attack Prevention: Surface Reduction & Risk Management

Attack Prevention: Surface Reduction & Risk Management

This week on BSM's podcast S5E15, we dive deep into the world of Attack Surface Management with Marc Gaffan, the visionary CEO of IONIX. The rapidly evolving digital landscape poses new challenges every day, and for businesses, it's not just about defense but smart prevention. What if there was a way to minimize the very space that attackers could target?

Marc unravels the critical concept of 'attack surface reduction'. With a sea of tools and strategies available in the market, what sets IONIX's approach apart? Discover the revolutionary strides they have made in risk management, making them a standout in the world of cybersecurity.

The conversation takes a sharp turn into dispelling myths. Is everything you've known about attack prevention true? Or are there misconceptions that might be hindering your business's security strategy?

Being static in this dynamic threat environment is a risk in itself. The essence of being adaptive and forward-looking takes center stage, as Marc underscores its significance. But worry not; regardless of your business's size, there are actionable strategies to boost your defense game. 

Marc ends the episode with a gaze into his metaphorical crystal ball. How will the threat environment shape up in the future? Get Marc's intriguing perspective.

Don't miss this insightful episode that merges expertise with actionable insights. Gear up to redefine your security approach!


Sep 05, 202333:07
Physical Safety in the Workplace

Physical Safety in the Workplace

Welcome to a brand new episode of the BSM Podcast that you definitely don't want to miss! We're thrilled to have had the privilege of hosting Bryan Grenon, Director of Critical Infrastructure for ADT Commercial's Enterprise Security Risk Group, and Chris Fowler, Director of Emerging Technologies at ADT Commerical, on our show. This week, they delve into the fascinating and increasingly essential world of physical security standards, workplace safety policies, innovative security technologies, and the revolutionary role of AI and IoT in the security sphere. 

Summary

This episode presents a riveting discussion on how the U.S. Department of Homeland Security is integral to setting physical security standards for the nation's critical infrastructure. Bryan Grenon and Chris Fowler provide insight into the common missteps employers often make while creating workplace safety policies and how these can be rectified to foster a safer work environment.

But that's not all; our guests give us an exclusive peek into the exciting, innovative technologies that ADT Commercial is currently exploring. Their work aims to set new industry standards in security, ensuring our homes, workplaces, and public spaces are safer and more secure than ever before.

And as if that isn't intriguing enough, the conversation shifts towards the future – the impact of emerging technologies like AI and IoT on security applications in the workplace. Fowler and Grenon illustrate how these technologies are not just the next frontier in security but are actively revolutionizing the industry right now.

This episode is packed with expert insights, thought-provoking discussions, and a vision of the future that will leave you eager to hit the play button. Listen in to stay ahead of the curve and understand why and how these advancements are crucial for the present and future of security. Don't miss out on this opportunity to learn from the leaders of one of the world's most innovative security companies, ADT Commercial. 

So, gear up for a riveting ride into the world of cutting-edge security technology!

Aug 14, 202339:60
Technical Innovations designed to Reduce Active Shooter Response Times

Technical Innovations designed to Reduce Active Shooter Response Times

Welcome to the thrilling Episode S5E13 of the Brilliance Security Magazine Podcast, where we take a deep dive into the world of technological innovation in security. In this episode, our host Steven Bowcut sits down with a true pioneer in the field—Dr. Maria Bell, the visionary Founder and CEO of Digital Twin Imaging. This episode titled "Technical Innovations Designed to Reduce Active Shooter Response Times" explores the cutting-edge solutions that DTI provides to expedite emergency responses. Dr. Bell unveils some of the primary strategies and advanced technologies that are revolutionizing the sector, particularly in the context of high-risk active shooter scenarios. Get ready to discover how the fusion of real-time data and artificial intelligence is set to redefine the future of emergency response.

Summary

In this informative episode, Dr. Bell elucidates the game-changing strategies and technologies that are making significant strides in shortening response times for active shooter incidents. She dives into how Digital Twin Imaging—her trailblazing company, leverages the power of real-time data and artificial intelligence to create, maintain, and integrate 3D models that help first responders navigate emergencies swiftly and effectively.

Dr. Bell also highlights real-time data and AI's pivotal role in DTI's technology. She emphasizes how these digital tools not only streamline the process but also enhance accuracy and efficiency, effectively rewriting the narrative of traditional emergency response mechanisms.

Furthermore, she underscores the profound benefits of integrating technology into emergency response procedures. She provides an enlightening perspective on how these advancements specifically come into play during active shooter scenarios, potentially saving countless lives by reducing critical response times.

Whether you're a professional in the security field or simply someone passionate about the future of technology and its potential societal impacts, this episode is an essential listen. Be prepared to delve into the futuristic world of emergency response and explore the potential of technology to protect and preserve life.

About our Guest

Maria Bell, MD, MPH, MBA, is a dynamic and award-winning physician with a proven record of medical innovation and strategic leadership. She is the Founder and CEO of Digital Twin Imaging.

Aug 07, 202319:11
Cybersecurity in the AI Era: Combating Modern Threats

Cybersecurity in the AI Era: Combating Modern Threats

Welcome to a captivating new episode of the Brilliance Security Magazine Podcast. In this latest installment, our host Steven Bowcut has an enlightening conversation with cybersecurity expert, Melvin Ejiogu, the CEO and President of VeeMost Technologies. They embark on a deep dive into the ever-evolving world of cybersecurity, particularly focusing on the critical role Artificial Intelligence (AI) plays. This episode, titled "Cybersecurity in the AI Era: Combatting Modern Threats," is a treasure trove of insights you won't want to miss. 


Summary

In this riveting episode, Melvin Ejiogu guides us through the labyrinth of modern cyber threats that businesses face today and the growing complexity of these threats. He offers a rare glimpse into the evolution of cyber threats over the years and underscores the urgent need for businesses to adopt strategic measures to keep these threats at bay.

Our conversation takes a futuristic turn as Melvin shares his forward-thinking perspective on how AI is rapidly transforming data security and protection. He outlines his vision for AI's role in cybersecurity over the next five years, opening our eyes to the vast potential and challenges that lie ahead. 

But the episode isn't just about understanding the complexities of cybersecurity. It also provides practical help to businesses. Melvin offers actionable tips that businesses of all sizes can implement to strengthen their cybersecurity posture. 

This episode is a must-listen for anyone keen on understanding the cutting-edge intersection of AI and cybersecurity. Whether you're a small business owner, a tech enthusiast, or a corporate leader, you'll find plenty of valuable insights to help you navigate the intricate landscape of cybersecurity in the age of AI. Don't wait - click through to listen to this thought-provoking episode!


About our Guest

Melvin Ejiogu holds a bachelor’s degree in Business Administration with a specialty in Corporate Finance from the University of Akron in Ohio. He also holds several top-level certifications in the IT industry and has earned the prestigious Cisco Certified Internetwork Expert (CCIE) certification.

With over 25 years in the technology industry, Melvin has successfully blended his business acumen with his technical expertise, finding innovative ways to use technology to transform businesses and solve business issues.

Jul 31, 202330:07
Respecting People's Data: Building Trust Through Data Transparency

Respecting People's Data: Building Trust Through Data Transparency

In this enlightening episode, host Steve Bowcut invites Daniel Barber, Co-founder of DataGrail, for a deep dive into the importance of data privacy and transparency in the digital age. Drawing from his wealth of experience, Daniel explores the critical role of respecting people's data in fostering enduring customer relationships and maintaining brand trust.


Throughout the conversation, they unpack the steps organizations can take to bolster transparency around data collection. Daniel provides actionable tips for achieving compliance and sidestepping potential legal pitfalls, underlining that data transparency is not just about adhering to the regulations but also about building and sustaining customer trust.


Using compelling case studies, Daniel elucidates how certain companies achieve significant success through their commitment to data transparency. These cases offer valuable insights for businesses aiming to uphold data privacy, foster customer trust, and ultimately succeed in the increasingly data-centric world.


Whether you're a start-up founder, an executive in a multinational corporation, or just curious about the intersection of data privacy and trust, this episode is packed with invaluable insights. Tune in to understand how your organization can navigate the ever-evolving data privacy landscape while building stronger customer relationships.

Jul 03, 202323:46
Identity Security

Identity Security

Welcome to another exciting episode of the Brilliance Security Magazine Podcast! In this episode, our host Steve Bowcut takes a deep dive into the intricate world of identity security with none other than Alex Bovee, CEO and Co-Founder at ConductorOne.


From theory to practice, Bovee shares his profound insights on how organizations can effectively implement zero-trust principles, fostering a more secure and resilient cyber environment. They delve into continuous access governance and the concept of complete identity visibility - key components in building a robust security infrastructure.


Bovee also provides an overview of ConductorOne's unique features, particularly its automated access and just-in-time capabilities. These offerings, as Bovee explains, are instrumental in creating a seamless yet secure user experience, helping organizations to achieve an optimal balance between accessibility and security.


But that's not all - Bovee also gives his predictions for the future of identity security, offering his expert perspective on the evolving landscape of cybersecurity and the challenges and opportunities it presents.


Whether you're a seasoned cybersecurity professional or just keen to learn more about the world of digital security, this episode is an absolute must-listen. You won't want to miss Bovee's wealth of knowledge and the valuable insights he shares in this captivating conversation.


So, tune in now to Episode 10 of Season 5 of the Brilliance Security Magazine Podcast. Get ready to unpack the complexities of identity security with Alex Bovee and ConductorOne.


Remember, your security is only as strong as its weakest link. Let's strengthen those links together! Listen now!

Jun 19, 202329:09
Security Risks Associated with SaaS Applications

Security Risks Associated with SaaS Applications

In this exciting episode of Brilliance Security Magazine, host Steven Bowcut sits down with Nick Harrahill, the Director of Support at Spin.AI, a company that is transforming the way businesses approach security in the SaaS environment.

The pair delve into the intricacies of the modern SaaS landscape and why it has become so crucial for enterprises to recognize and mitigate the security risks inherent within it. Nick provides invaluable insights from Spin.AI’s recent report, highlighting the prevalence and potential dangers of third-party SaaS applications and browser extensions, specifically in Google Workspace and Microsoft 365 environments.

Additionally, Steven and Nick discuss practical strategies for businesses to evaluate the risk levels of the SaaS applications they are currently using and much more. They delve deep into the current state of SaaS security and explore innovative approaches to make your digital workspace safer and more secure.

Whether you're a cybersecurity professional or just interested in the field, this conversation offers a wealth of information about the increasingly important topic of SaaS security.


About our Guest

Nick Harrahill is an experienced cybersecurity and business leader. His industry experience includes leading security teams at enterprise companies such as PayPal and eBay, as well as building programs, processes, and operations at cybersecurity start-ups. Nick has managed teams focused on vulnerability management, application security, third-party risk, insider threat, incident response, privacy, and various facets of security operations.

Don't miss this episode if you want to stay informed about the latest trends and challenges in SaaS security. Listen in to understand how you can better protect your business in the dynamic and often challenging landscape of SaaS applications. Tune in today to expand your knowledge and stay ahead of the curve!

May 22, 202323:12
Automated Cloud Infrastructure Remediation

Automated Cloud Infrastructure Remediation

In this riveting episode of the Brilliance Security Magazine podcast, Steven Bowcut sits down with Bob Bregant, COO & Co-founder of OpsHelm, and Lee Brotherston, Founding Engineer at OpsHelm, to delve into the top three cloud security challenges faced by cybersecurity professionals today. Bob and Lee offer valuable insights into how OpsHelm is addressing these pressing concerns and provide expert advice on tackling them.


Our guests highlight the magnitude of the problems associated with cloud misconfiguration and share best practices to mitigate these risks effectively. Listen in as they discuss real-world examples and solutions, equipping cybersecurity professionals with the knowledge they need to stay ahead of the curve in this ever-evolving industry.


About our Guests

Bob Bregant spent the last decade-plus growing from managing ticket queues to managing systems, organizational security initiatives, security teams, and clients. He has worked with startups, governments, non-profits, and the Fortune 50 — seeing the unique quirks and, more often, finding the common threads that seem to exist across organizations of all stripes.


Lee Brotherston is a seasoned security leader with decades of experience at all levels of security and is the co-author of the hugely successful O'Reilly "Defensive Security Handbook." With a knack for security research, Lee is regularly invited to speak at security conferences like B-sides, BlackHat, and Defcon.

Don't miss this enlightening conversation with industry leaders as they navigate the complex landscape of cybersecurity and empower listeners with actionable strategies to strengthen their defenses. Tune in to the Brilliance Security Magazine podcast now!

May 15, 202326:12
How to Secure Your Supply Chain and Get Visibility Into Your Software Security

How to Secure Your Supply Chain and Get Visibility Into Your Software Security

Welcome to Brilliance Security Magazine podcast, where we discuss the latest trends, challenges, and innovations in the cybersecurity industry. In this episode, host Steve Bowcut interviews Ben Chappell, CEO, and Roger Neal, Head of Products, at Apona Security. Apona Security is a leading provider of Software Composition Analysis (SCA) technology with patented analytics. The topic of the show is "How to Secure Your Supply Chain and Get Visibility Into Your Software Security," where Ben and Roger share their approach to software security and talk about how their platform is unique. The discussion dives into the importance of organizations prioritizing their security as a core part of their development process.


During the podcast, Ben and Roger discuss the importance of securing the software supply chain, which has become a critical component of cybersecurity in recent years. They discuss the challenges organizations face and share their approach to mitigating cyber risks. They explain how Apona Security's platform helps organizations gain visibility into their software security by analyzing the software supply chain and identifying potential vulnerabilities. 


Ben and Roger emphasize that security should be a core part of the development process, not just an afterthought. They also highlight the importance of educating developers and engineers on secure coding practices to prevent security vulnerabilities in the software. 


Moreover, they explain how Apona Security's patented analytics technology sets them apart from other SCA vendors, providing a comprehensive view of the software supply chain and identifying all dependencies and vulnerabilities. They also discuss the importance of continuous monitoring and assessment of the software supply chain, as new vulnerabilities are discovered and patched regularly.


The discussion highlights the need for proactive measures to protect against potential security threats and the role of technology in helping organizations achieve this goal.


About our Guests


Ben Chappell is an accomplished cybersecurity leader with a wealth of experience in the field. He currently serves as the CEO of Apona Security, where he leads a high-performing team with an OpEx business model, positioning the company as a leader in SCA (Software Composition Analysis) and SAST (Static Application Security Testing). Outside of the office, Ben is a devoted family man, husband, and father of two children. He serves as a head soccer coach in his community. With his extensive global leadership background and passion for innovation, Ben Chappell is poised to drive Apona Security to new heights in the cybersecurity industry.


Roger Neal is the Head of Products at Apona Security, a leading provider of cybersecurity solutions. Roger has a strong background in both athletics and technology, having been a Division One athlete and earning his degree in Information Systems. After graduation, he shifted his focus to cybersecurity and has since become a seasoned professional in the field. In his current role, Roger is responsible for overseeing the development and execution of Apona's product strategy, ensuring that the company's solutions remain at the forefront of the industry. Through his leadership and expertise, Roger has helped Apona Security continue to deliver cutting-edge cybersecurity solutions to clients worldwide.




Apr 24, 202315:44
Lessons Learned From the LastPass Attack

Lessons Learned From the LastPass Attack

Welcome to S5E6 of the Brilliance Security Magazine Podcast, where we bring you interviews with top security professionals in the industry. In this episode, our host Steve Bowcut is joined by Eric Kedrosky, the CISO at Sonrai Security, to discuss the recent LastPass cyber attack. Eric and Steve dive into the details of how the attack was discovered, the root causes of the breach, and what lessons security professionals can take away from this event. Join us for this insightful conversation on the latest threat to our cybersecurity.


About our Guest

Over the last two decades, Eric Kedrosky has honed his knowledge of Security Program Development, Security Strategy, Security Assessment, Research & Policy Development, and Leadership Development. His passion for collaborating with customers and executives has made him a crucial member of the Sonrai Security team. Few people have the combination of technical and communication skills that have pushed him to the forefront of cloud security assessment and development. Eric graduated from Carleton University in Ottawa, Canada, with a Bachelor of Computer Systems Engineering.

Apr 10, 202322:38
Supply Chain Attacks and Open Source Libraries

Supply Chain Attacks and Open Source Libraries

In this episode of Brilliance Security Magazine's podcast, host Steve Bowcut interviews Idan Wiener and Bogdan Kortnov of Illustria about the potential risks open-source libraries pose in the context of supply chain attacks. They discuss the current state of these threats and what organizations should be aware of when it comes to open-source libraries. Wiener and Kortnov give details regarding the vulnerabilities in the ecosystem, such as the recent discovery of a popular NPM package. The episode also covers topics such as possible ways to detect malicious activities and other methods for improving security in organizations. By the end of the episode, listeners will better understand open-source library threats and how to address them.


About our Guests

Idan Wiener, CEO at Illustria, has vast experience in both startup and corporate environments, with exposure to international markets. He served seven years as a Captain at the Israeli Naval Academy, leading soldiers, and officers in complex classified operations.


With seven years of experience in development and information security, Bogdan Kortnov, CTO at Illustria, began his career as a Pentester before progressing to developing numerous secure systems. Eventually, he became an information security architect, guiding startups and information security firms on secure architecture and development practices.

Don't miss this insightful discussion with Wiener and Kortnov of Illustria! This podcast is an essential resource for anyone interested in supply chain security or learning more about open-source libraries and their risks. Tune in to the Brilliance Security Magazine podcast today and stay informed.

Mar 20, 202324:01
What Security Teams Need to Know about External Attack Surface Management and Continuous Automated Red Teaming

What Security Teams Need to Know about External Attack Surface Management and Continuous Automated Red Teaming

As cybersecurity threats become more sophisticated, organizations must employ new measures to protect their networks, digital assets, and data. By understanding and implementing these concepts, you can help reduce your organization’s risk of a cyberattack. In this episode, cybersecurity expert Bikash Barai, Co-founder of FireCompass, explains how to manage your company’s external attack surface and perform continuous automated red teaming.

Host Steven Bowcut and Bikash discuss the importance of external attack surface management and continuous testing of your defenses. Bikash explains the relationship between automated red teaming and attack surface management and offers advice about how organizations can prioritize the tsunami of vulnerabilities they face.

About our Guest

Bikash Barai is a serial cybersecurity entrepreneur. Before co-founding FireCompass, he founded iViZ, an automated application security testing company. He has graduate and post-graduate degrees from the Indian Institute of Technology (IIT) in computer science and architecture.

He is passionate about AI, cognitive hacking, and attack simulation. He is credited for several innovations in the domain of IT Security and has multiple patents.

Bikash is one of Fortune's 40-under-40 and has also received multiple other recognitions from UC Berkeley, Intel, Nasscom, Red Herring, TiE, & others.

Outside of cyber security, Bikash is an amateur magician and painter. He is also passionate about mindfulness meditation, psychology, and philosophy.

Listen to learn more about external attack surface management and continuous automated red teaming.

Feb 27, 202326:34
What Security Professionals Need to Know About Safeguarding Medical Devices and Hospital IoT

What Security Professionals Need to Know About Safeguarding Medical Devices and Hospital IoT

Medical devices are becoming increasingly interconnected and vulnerable to cyber-attacks. As a security professional, it's crucial that you understand the risks and how to safeguard these devices. This episode will provide an overview of the medical IoT landscape and critical considerations for protecting these devices.

Listen in as Richard Staynings, Chief Security Strategist at Cylera and Steve Bowcut discuss what security professionals need to know about the ever-increasing threats against IoT devices in the medical environment. They cover the vulnerable devices, the information threat actors seek, the types of attacks they launch, and effective mitigation strategies.

About our Guest

Richard Staynings is a globally renowned thought leader, author, public speaker, and international luminary for healthcare cybersecurity. He has helped governments and private providers formulate long-term strategies and tactical action plans for improved cybersecurity and patient safety across the industry and the world. He has served on numerous working groups and boards.

Richard serves as Chief Security Strategist for Cylera, a medical device, and Health-IoT security pioneer. He is also the author of Cyber Thoughts, a leading healthcare cybersecurity blog, and teaches postgraduate cybersecurity and health informatics courses at the University of Denver, University College.

Take advantage of this informative discussion about medical and hospital IoT devices.

Feb 20, 202340:56
Insider Threat Trends and Challenges

Insider Threat Trends and Challenges

In Episode S5E2, our guest is Sanjay Raja, VP of Product Marketing and Solutions at Gurucul. Gurucul is a provider of a real-time Cloud-native Next-Gen Analytics and Security Operations Platform. Sanjay shares his informed perspective about the growing threats posed by insiders.

After providing a high-level overview of the scope and magnitude of the insider threat problem, Sanjay offers some trends he has identified and some of the possible causes for the increase in these types of threats. He offers valuable information about what organizations can do to detect and prevent insider threats.

About our Guest
Sanjay holds a CISSP and brings over 20 years of experience in building, marketing, and selling cyber security and networking solutions to enterprises, small-to-medium businesses, and managed service providers. Previously, Sanjay was VP of Marketing at Prevailion, a cyber intelligence startup. Sanjay has also had several successful leadership roles in Marketing, Product Strategy, Alliances, and Engineering.
Be sure to listen in to learn more about the growing problem of insider threats.
Feb 15, 202318:18
Threat Modeling in Modern Software Development

Threat Modeling in Modern Software Development

In this episode, Steve Bowcut's guest is Adam Shostack. In this discussion focused on Threat Modeling in Modern Software Development, Adam, a threat modeling expert, lends a unique and compelling perspective.

Adam offers a glimpse into his work at Shostack & Associates and provides a high-level overview of threat modeling. Steve and Adam discuss the primary benefits of threat modeling, and listeners are provided with an insider's view of the process.

Adam talks about his new book: Threats: What Every Engineer Should Learn From Star Wars, explaining why he wrote the book, its target audience, and some of the takeaways from the book.

About our Guest

Adam is a leading expert on threat modeling and a consultant, entrepreneur, technologist, author, and game designer. He's an Affiliate Professor at the University of Washington, a member of the BlackHat Review Board, and a Linkedin Learning Author. He currently helps many organizations improve their security via Shostack + Associates. Adam is the author of Threats: What Every Engineer Should Learn From Star Wars.

Listen in to find answers to all your threat modeling questions.

Feb 06, 202323:45
The Role of OSINT in Social Engineering and How to Manage Your Human Attack Surface

The Role of OSINT in Social Engineering and How to Manage Your Human Attack Surface

Steve Bowcut's guest for episode S4E20 is Matt Polak. Matt is the CEO and Founder of Picnic Corporation. Picnic is a cybersecurity firm providing enterprise-wide protection from social engineering. The topic for this episode is The Role of OSINT in Social Engineering and How to Manage Your Human Attack Surface.

Matt explains the role of social engineering in today's cyber attacks and talks about why it is so successful. Drawing on his vast experience, he shares what information hackers look for as they plan for an attack and how organizations can use OSINT to protect their people and systems.

About our Guest

Matt Polak is a subject matter expert in intelligence collection, having spent his career applying these skills to intractable growth and competitive strategy challenges for Fortune 500 customers. Matt's extensive experience and expertise in human intelligence inspired Picnic's creation to protect people from open-source intelligence gathering by hackers.

Be sure to listen and learn how to manage and reduce your human attack surface.

Dec 12, 202230:01
How you can Identify the Security Posture of Your Devices Automatically

How you can Identify the Security Posture of Your Devices Automatically

Our guest for Episode S4E19 is Dr. Carmit Yadin, the Founder & CEO at DeviceTotal—the industry’s first universal repository platform providing security data for devices enabling companies to assess current risks that deployed devices post and potential future risks arising from adding new devices to their networks. The topic for this fun and informative conversation is how you can automatically identify the security posture of your devices.

Dr. Yadin explains how the ever-increasing number of connected devices creates a challenge for organizations trying to assess their security posture. She delves into the need for context to understand risk and identifies how organizations can “automatically” identify risks associated with their devices.

About our Guest

Dr. Carmit Yadin is a renowned leader, researcher, author, and speaker with extensive business and technical skills in cybersecurity and intelligence. As a cyber expert and business development specialist in this highly demanding sector, her intellectual knowledge and understanding of the cyber world enable her to stand out in a globally competitive market. After serving in an elite Israel Defense Forces unit for cyber intelligence, she spent the last decade working with leading high-tech companies in the cyber industry.

Tune in to learn how you can prioritize response using contextual risk and take proactive steps with sound security recommendations

Nov 28, 202221:27
AI-driven Anomaly Detection and Predictive Threat Intelligence

AI-driven Anomaly Detection and Predictive Threat Intelligence

In Episode S4E18, Thomas Pore, the Senior Director of Product for LiveAction—a leader in network security and performance visibility—talks with Steven Bowcut about some of the benefits of AI-driven anomaly detection and predictive threat intelligence.

In this podcast, you'll learn how LiveAction's AI-driven anomaly detection and predictive threat intelligence can help you detect and prevent security incidents before they happen. Tom discusses the primary advantages these two technologies bring to the SOC; then, the conversation turns to how LiveActions' ThreatEye integrates with SIEM, SOAR, and threat intelligence tools.


About our Guest

As the Senior Director of Product for LiveAction, Thomas Pore leads strategic product marketing, partnering with product management and customers to better protect organizations from events impacting network and application performance and security.

He is a technical evangelist in network security and performance. For almost 20 years, Thomas has held several positions at LiveAction, including network monitoring and security advisor. He also led strategic sales engineering and post-sale technical teams over his career.


Listen to learn more about the benefits of using AI-driven anomaly detection and predictive threat intelligence in your cybersecurity strategy.

Nov 21, 202221:31
The Security Maturity Model profile for Digital Twins

The Security Maturity Model profile for Digital Twins

In Episode S4E17, Frederick Hirsch, an independent consultant and a co-author of the IoT Security Maturity Model (SMM) Practitioner’s Guide, speaks with the host, Steve Bowcut, about the SMM profile for Digital Twins


Frederick explains digital twins and gives some practical examples of how they are used. Steve and Frederick explore some of the security issues related to digital twins, including how they can help solve complex security challenges. Frederick provides an excellent overview of the purpose of the IoT Security Maturity Model (SMM) Practitioner's Guide, the SMM Digital Twin Profile, and SMM mappings. 


Resources Mentioned

A page with links to the various SMM documents and other resources:
https://www.iiconsortium.org/smm/

A brochure summarizing OMG organization and its consortia:
https://www.omg.org/memberservices/OMG-brochure.pdf


About our Guest

Frederick Hirsch is an independent consultant. He is a co-author of the IoT Security Maturity Model (SMM) Practitioner’s Guide, the SMM Digital Twin Profile, the Retail Profile, and the SMM 62443 Mappings. He is co-chair of the joint ISA IIC Contributing group as well as the SMM Mining Profile team.

In addition to his SMM work, Frederick is also a co-chair of the IIC Trustworthiness Task Group. He co-authored the IIC Trustworthiness Framework Foundations document and has written papers on Trustworthiness for the IIC Journal of Innovation. He is also a co-author of the IIC Industrial Internet of Things Security Framework.


Don't miss this informative overview of the IoT Security Maturity Model Practitioner’s Guide and the SMM Digital Twin Profile.

Nov 12, 202242:27
The Application Security Skills Gap

The Application Security Skills Gap

In Episode S4E16, our guest is Abhay Bhargav, the Founder of we45 — a focused Application Security Company, and the Chief Research Officer of AppSecEngineer — an elite, hands-on online training platform for AppSec, Cloud-Native Security, Kubernetes Security, and DevSecOps. The topic Steve Bowcut and Abhay discuss is The Application Security Skills Gap.


Abhay gives an informative view of the scope of the skills gap for application security and explains why he thinks the shortage of skilled security professionals is occurring. Steve and Abhay discuss the skills gap's impact on organizations and what they can do to solve this issue. 


About our Guest

Abhay started his career as a breaker of apps in pen testing and red-teaming, but today is more involved in scaling AppSec with Cloud-Native Security and DevSecOps. He has created some pioneering works in the area of DevSecOps and AppSec Automation, including the world’s first hands-on training program on DevSecOps, focused on Application Security Automation.

Abhay is active in the research of new technologies and their impact on Application Security, specifically Cloud-Native Security. He is the architect of a leading Vulnerability Management and Correlation Product, Orchestron, from we45. He is a speaker and trainer at major industry events and has authored two international publications on Java Security and PCI Compliance.


Don't miss this insightful look into the application security skills gap.

Nov 07, 202222:07
Encrypted Collaboration

Encrypted Collaboration

In Episode S4E15, Steve Bowcut talks about encrypted collaboration with István Lám, the co-founder and CEO at Tresorit—a global leader in cloud encryption.


István explains why staying in control of your data is important when collaborating with others and shares how Tresorit’s end-to-end encryption technology protects email and documents. He discusses Tresorit's idea of Zero Knowledge and why it's important. 


About our Guest

István Lám is a cryptographer, computer scientist, entrepreneur, and Tresorit’s co-founder and CEO. István earned his MSc degree with top honors at the Budapest University of Technology and Economics. As a researcher, he worked on cryptographic key sharing and distributed systems. While still at university, István co-founded Tresorit. Today, Tresorit provides end-to-end encrypted collaboration and file-syncing tools for more than 10,000 businesses globally.


Be sure to listen to learn more about how to collaborate safely and protect your privacy.

Oct 22, 202232:41
Zero Trust Network Access

Zero Trust Network Access

In Episode S4E14, Steve Bowcut talks about Zero Trust Network Access with two well-informed guests. On the show are two executives from the cybersecurity firm Syxsense, Mark Reed, CTO, and Dave Taylor, CMO.

The term Zero Trust is sometimes misapplied or misunderstood in the security industry, so our guests thoroughly describe what the term means and how they use it in their business.

Mark and Dave explain the role of a zero trust strategy in today’s endpoint protection and what it takes to be successful at zero trust, then talk about some of the challenges organizations face when implementing a Zero Trust strategy.

Steve gets them to elaborate on how the new module recently announced by Syxsense enables endpoint compliance with Zero Trust Network Access policies.

About Our Guests

Mark Reed is a highly energized Software Developer and the CTO of Syxsense. He began his career as a Technical Support Manager at Intel before moving into a role as a Deployment Engineer, traveling to companies all over the world to help with new software infrastructure and implementation. Eventually, he worked his way up to a leadership role and now manages a team of software engineers while helping to push forward new innovations and being involved in all aspects of product development - from backend database design, web services, user interfaces, and client/server/cloud communications. Mark loves to travel, extreme sports and fitness, and spending time with his wife and four sons. He lives in Salt Lake City, Utah.

Dave Taylor is a successful tech entrepreneur with five exits under his belt. Having started his career as a Product Manager at Intel Corporation, Dave has now run marketing as CMO at seven successive companies. He has always focused on demand generation - working closely with sales teams to hit revenue growth targets. Dave counts the recruitment and retention of amazingly high-performing marketing teams as his top skill. Born and raised in Boston, Dave has lived in the UK, South Africa, the Middle East, and all over the US, and he now resides in Utah and Montana.

Be sure to listen in to learn more about the current state of zero trust network access.

Sep 19, 202229:21
Unified Communications Solutions

Unified Communications Solutions

In Episode S4E13, our guest is Tom Reilly, the President of Commend Americas. This discussion focuses on Unified Communications Solutions. We talk about what they are, how organizations use them, and what providers of these solutions should be doing to protect the networks they reside on and the data they have a stewardship to protect.

The host, Steve Bowcut, asks Tom to explain the cybersecurity protocols solution providers should use to protect infrastructure and data. Tom elaborates on Commend America's "privacy and security by design" process and the international compliance standards companies should adhere to.

About our Guest

As the President of Commend Americas, Tom leads a team focused on reinventing the use of unified communications solutions for safety, security, and operational efficiencies. Tom is a seasoned executive leader with more than 14 years of business development, operational strategy, and sales expertise. Prior to Commend, Tom spent ten years at Ernst & Young in increasingly senior strategy and management positions, providing insights and direction on modern technology and business transformations to help global organizations achieve sustained business results and ongoing innovation. He holds a Bachelor of Science in Management from Binghamton University.


Listen to this week’s episode to learn more about Unified Communications Solutions.

Sep 12, 202228:02
How to Move Cybersecurity From a Cost Center to a Revenue Enabler

How to Move Cybersecurity From a Cost Center to a Revenue Enabler

In Episode S4E12, our guest is Jim Nitterauer, Director of Information Security at Graylog. In a fun and informative conversation, BSM's Steve Bowcut and Jim discuss how organizations can move cybersecurity from a cost center to a revenue enabler. 


Steve asks Jim to:

  • Discuss some of the costs organizations face trying to protect their systems, infrastructure, and data.
  • Explain why security isn't typically viewed as a revenue enabler like other software costs often are.
  • Tell us why and how security can increase revenue.
  • Talk specifically about the costs that log management can reduce or eliminate.


About our Guest

Jim Nitterauer and his teams are responsible for IT Services, Security, and Compliance across the Graylog organization. He holds CISSP and CISM certifications in addition to a Bachelor of Science degree with a major in biology from Ursinus College and a Master of Science degree with a major in microbiology from the University of Alabama. He is well-versed in ethical hacking and penetration testing techniques and has been involved in technology for more than 25 years.


Listen to this week's episode to learn more about how security can enable revenue.

Jun 20, 202220:18
How Managed Security Service Providers Can Help Protect Against Ransomware

How Managed Security Service Providers Can Help Protect Against Ransomware

In Episode S4E11, our guest is Ray Steen, Chief Strategy Officer of the IT managed services firm, MainSpring. In a fascinating and informative discussion, BSM's Steve Bowcut and Ray talk about:


  • The common vulnerabilities threat actors exploit to launch a ransomware attack.
  • The relationship between the size of a business and the likelihood it will be a victim of Ransomware.
  • What small businesses and SMBs can do to protect against a ransomware attack, and what should they do if they are victimized.
  • How MSSPs can assist their clients before and after an attack.


About our Guest


Ray Steen is the CSO of DC-Metro-based IT managed security services firm, MainSpring. Ray has more than 20 years of experience in strategy, consulting, and communications. At MainSpring, he oversees high-level consulting with new and existing clients, professional services engagements, and strategic partnerships.


Don't miss this informative discussion about Ransomware.

Jun 06, 202240:12
A10 Networks 2022 DDoS Threat Report

A10 Networks 2022 DDoS Threat Report

In Episode S4E10, our guest is Paul Nicholson, Senior Director of Product Marketing for A10 Networks. Paul gives us insight into the new 2022 A10 Networks DDoS Threat Report. We talk about what you can expect to learn from the report, the methodology used, and critical findings. Paul explains A10’s ability to precisely track the origins of DDoS weapons activity as we discuss some of the activities A10 discovered leading up to the war in Ukraine. 


About our Guest

Paul Nicholson brings 25 years of experience working with Internet and security companies in the U.S. and U.K. In his current position, Paul is responsible for global product marketing, technical marketing, and analyst relations at San Jose, Calif.-based security, cloud, and application services leader A10 Networks.

Don't miss this informative look into what the 2022 A10 Networks DDoS Threat Report offers.

May 30, 202218:43
SOC 2 Compliance for VaaS Providers

SOC 2 Compliance for VaaS Providers

In Episode S4E9, our guest is Ben Rowe, Cloud & Security Architect for Arcules. We discuss System and Organization Controls (SOC) level 2 type 2 certification in video-as-a-service (VaaS) and other cloud-based security systems providers. Ben gives us a high-level overview of what the SOC audit covers, and we dive into why physical security SaaS providers need to pursue SOC 2 attestation. He explains the process for achieving SOC 2 Type 2. 


About our Guest

Ben Rowe serves as the Cloud & Security Architect for Arcules, where he is instrumental in guiding the design and security of the Arcules suite of services. He has a vast amount of experience with a wide range of systems within entertainment, industrial automation, and IT.


This is an important topic, so don't miss this discussion about System and Organization Controls for cloud-based security platforms. 

May 23, 202218:32
A Modern Approach to VMS

A Modern Approach to VMS

In Episode S4E8 Steve Bowcut, Editor at Brilliance Security Magazine, and John Rezzonico, CEO at Edge 360, discuss what it means to build a Video Management System using modern IT processes and solutions. They examine why VMS solutions have historically been slow to adopt advanced IT practices. John provides an explanation of the benefits of containerization and why physical security video system users should look for a fully containerized VMS.


About our Guest

As CEO at Edge360, John is responsible for the global operations of the company. He brings more than 30 years of security innovation and mission-critical military leadership to the organization, and his experience and leadership are focused on developing and delivering technology-driven business services and solutions, providing outstanding client service, and driving profitable revenue growth. 


A Marine Corps Veteran, John served as an Intelligence Chief. He supervised, trained, and managed a diverse group of Intelligence Marines and produced various intelligence products for combat operations during Operation Iraqi Freedom. He served as the Battalion surveillance and reconnaissance asset manager, successfully implementing multiple surveillance systems in a combat environment.


To better understand how a modern VMS can provide improved security and a better user experience, don't miss this episode of the Brilliance Security Magazine Podcast. 

May 16, 202239:03
Understanding and Communicating Cyber Risk

Understanding and Communicating Cyber Risk

Our topic for Episode S4E7 is Understanding and Communicating Cyber Risk. Our guest is Greg Spicer, CRO and Co-Founder of Ostrich Cyber-Risk


BSM's editor, Steve Bowcut, asks Greg to:


  • Discuss the importance of prioritizing mitigation and remediation efforts.
  • Explain some crucial elements of risk scoring; what should be considered in the scoring process?
  • Explain how the concept of “proximity-blindness” impacts risk analysis.
  • Discuss some of the challenges security teams face when communicating with organizational leaders, and how can they be overcome?
  • And more.


About our Guest


Greg Spicer has several years of experience in cybersecurity, working with organizations to provide solutions to their cybersecurity challenges.  He has worked in many sectors, including Legal, Finance, Insurance, Manufacturing, and Healthcare.  He was most recently CRO of Braintrace, a Salt Lake City MDR provider, before their successful sale to Sophos in July 2021.  


Greg is now the CRO and Co-Founder of Ostrich Cyber-Risk, a leading Cybersecurity Performance Management Provider that offers organizations a simple-to-use but comprehensive cybersecurity risk assessment and reporting application that allows you to manage a security program within a single view.  Their methodology drives action and communication among the critical stakeholders to quickly identify and address cyber business risk within an organization.


Don't miss this informative discussion about how to understand and communicate cyber risk.

May 10, 202234:50
Supply chain security: What to expect in the next year

Supply chain security: What to expect in the next year

The topic for Episode S4E6 is supply chain security and what to expect in the next year. Our guest is Farshad Abasi, Founder and Chief Security Officer of Forward Security.


In a fun and interesting conversation, Farshad and Steve Bowcut cover:


  • What supply chain attacks are and how they happen, including some examples
  • Why supply chain attacks are such a serious threat
  • What the industry can expect regarding supply chain attacks in the next year
  • What preventative measures organizations should take to protect against supply chain attacks
  • And more


About our guest:


Farshad Abasi is an innovative technologist with over twenty-four years of experience in software design and development, network and system architecture, cybersecurity, management, and technical instruction. With a keen interest in security from the start, he has become an expert in that aspect of computing and communication over the last twenty years. He started Forward Security in 2018, with a mission to provide world-class information security services, particularly in the Application and Cloud security domains.


Don't miss this fascinating conversation about an important topic: Supply chain security.

Apr 11, 202234:18
IIC's foundational document for Artificial Intelligence—The Industrial IoT Artificial Intelligence Framework

IIC's foundational document for Artificial Intelligence—The Industrial IoT Artificial Intelligence Framework

In Episode S4E5, we have as our guests two individuals who are distinguished by their work with the Industry IoT Consortium (IIC).


Bassam Zarkout—Executive Vice President IGnPower Inc. and the Chief Editor of the Industrial IoT Artificial Intelligence Framework (IIAIF).

Wael Diab—Chair IIC Industrial AI Task Group and Secretary IIC Steering Committee.


About the IIC

Since its founding in 2014, the IIC has helped build a technical foundation for the Industrial IoT. They work to help organizations take advantage of IoT technology and achieve positive outcomes. They are focused on driving technology innovation that fosters business transformation.

Their services are targeted toward helping members drive business value in the core verticals of IT, Networks, Academia & Research, Manufacturing, Energy & Utilities, and Healthcare. They provide best-practice frameworks and liaisons with Standards Development Organizations.


Topics we cover:

  • The purpose of the  Industrial IoT Artificial Intelligence Framework
  • Examples of some applications for AI in IIoT
  • The value proposition AI can enable in next-generation industrial IoT (IIoT) systems
  • Perceptions regarding ethics, confidence, trustworthiness of AI


About our guests:


Bassam Zarkout is the Chair of the Digital Transformation working group at the Industry IoT Consortium. He is an Ottawa-based technology executive with 30+ years of experience in technology organizations in Canada, the US, and Europe, including 8 years in executive C-positions, mainly as CTO. Bassam is the founder of IGnPower, an IIoT and AI strategy consulting practice. He has authored and contributed to multiple peer-reviewed papers and frameworks covering Digital Transformation, Industrial AI, Trustworthiness, Data Protection, and IoT Security. He is also a veteran of the Information Assets Governance space, including Electronic Records Management, RegTech, Content Management, and Electronic Discovery, and has led research with US DoD in the area of assisted security and privacy classifications of content.


Wael Diab is a business and technology strategist with over 885 patents to his name in the fields of networking and ICT. Wael has BS and MS degrees in EE and BA in Economics from Stanford, and an MBA with honors from Wharton. He is a published author, having authored the book Ethernet in the First Mile: Access for Everyone. In 2011, Wael was recognized by the David Packard Medal of Achievement and Innovator Award for his leadership in Green Technology. He has been active in standardization and related activities for two decades. He chairs ISO/IEC JTC 1/SC 42, the international standardization committee on artificial intelligence (AI). Wael is also chairing the AI track of the 22nd Global Standards Collaboration meeting (GSC-22).


Don't miss this opportunity to learn more about AI in security and IIoT applications.

Apr 04, 202228:37
A Novel Approach to Security Bug Bounties

A Novel Approach to Security Bug Bounties

In Episode S4E4, we have two guests. We talk with Jonatan Altszul, CEO at BitTrap and Ariel Futoransky, BitTrap’s CTO. Our topic is A Novel Approach to Security Bug Bounties.


BitTrap helps companies find breaches faster by installing wallets with risk-adjusted bounties. When an attacker cashes a wallet, they notify the company of the breach so they can take remediation actions to patch it.


Some of the topics we cover include:
  • Why bug bounties are necessary
  • What works and what can be improved
  • BitTrap's novel approach to bug bounties

A little about our guests:

Jonatan Altszul has been building companies in the Cybersecurity Industry for over 30 years. In the past, as a founder of Core Security Technologies, Jony developed the first automated penetration testing software product, earning the loyalty of clients such as Apple, Cisco, Department of Homeland Security, NSA, NASA, Lockheed Martin, and DARPA.


As a founder of Disarmista, Jony developed some of the most popular cybersecurity products for the largest companies in the Industry. As co-founder and CEO, Jony now leads BitTrap, where he combines his many years of experience in Cybersecurity, leveraging his expertise in Attacker Behavior with his passion for building companies and defining product new categories.


Ariel Futoransky is curious about science & technology, its future, and how it will continue to impact society. A founder of Core Security Technologies, Disarmista, and BitTrap. He is a researcher, programmer, entrepreneur and has made contributions to cryptography, Cybersecurity, and blockchain.


Don't miss this opportunity to learn more about a new way to use security bug bounties.

Mar 14, 202240:03
Product Supply Chain Security

Product Supply Chain Security

In this episode, our guest is Slava Bronfman, CEO and Co-founder at Cybellum and we talk about product supply chain security. Cybellum provides a product security platform, enabling teams to manage security across the entire product lifecycle - from highly detailed SBOMs to automatic vulnerability management, ongoing incident response, and continuous monitoring.


We touch on: 


  • Cybersecurity risks, such as open-source or supply chain software
  • Some things product manufacturers can do to detect and remediate vulnerabilities
  • The future for product supply chain security


A little about our guest:


Slava Bronfman is an experienced cybersecurity entrepreneur. As CEO and Co-founder at Cybellum, he is responsible for the business, sales, and marketing operations, working with manufacturers and asset owners worldwide on implementing risk assessment solutions.

As part of founding Cybellum’s development of a novel cybersecurity risk assessment technology, Slava is also the official representative of the Standards Institution of Israel in the ISO 21434 standard technical committee. He served as an officer in Israel’s elite intelligence corps unit 8153 in a leading product management position and holds an M.Sc. in Computer Science and a B.Sc. in Information Systems, both Cum Laude.


Don't miss this insight into the world of product supply chain security.

Mar 07, 202227:13
Automated Controls for Compliance - How and Why

Automated Controls for Compliance - How and Why

In Episode S4E2 our guest is David Vincent, VP of Product Strategy and the chief security evangelist at Appsian Security. Our topic is Automated Controls for Compliance - How and Why.


Appsian provides ERP security below the network layer. David shares his insights about:


  • Challenges associated with manually maintaining compliance.
  • How automated controls can affect compliance.
  • Leading practices for effective Data Security & Privacy Compliance.
  • And more.


David Vincent has over twenty-five years of experience delivering Security, Audit, Risk, & Compliance services while employed with some of the largest professional service-providing firms in the world – Arthur Andersen, KPMG, PwC, and IBM. He has delivered hundreds of ERP Security Risk & Compliance Assessments & Remediation services, and over 100 GRC (governance, risk, and compliance) technology solution implementations. Additionally, he was the North America GRC Practice Leader for IBM, PwC, and Corporater.


Be sure to listen to this informative discussion about automated controls and compliance.

Feb 28, 202225:11
The Future of Ransomware and Trends in Data Security

The Future of Ransomware and Trends in Data Security

In Episode S4E1 our guest is Purandar Das, CEO and Co-Founder at Sotero. We discuss the future of ransomware and explore some recent trends in data security. 


We touch on topics such as:

  • Anomaly detection at the data level
  • Machine-learning in ransomware protection
  • Possible future trends for ransomware


Sotero offers the first field-level, universal data protection platform allowing you to consolidate all your data instances, applications, and security products into one easy-to-manage environment. Purandar Das is an experienced executive with a demonstrated history of success in the information technology and services space. He is skilled in Technology & Business Development as well as Enterprise Software, Enterprise Architecture, Agile Methodologies, and Customer Relationship Management (CRM).  He was formerly the CTO at Infogroup, MobileMessenger, and Epsilon.

Purandar gives us his thoughts on REvil and sheds some light on what we can do to protect sensitive data and curtail ransomware attacks. 


Be sure and listen to this important data protection discussion.

Feb 14, 202224:44
Labor Shortage for IT and OT Cybersecurity

Labor Shortage for IT and OT Cybersecurity

In Episode S3E14 our guest is Jeff Macre - a Cybersecurity Project Manager at 1898 & Co. and we discuss the critical labor shortage, or skills gap, current in the areas of IT and OT cybersecurity. 

1898 & Co. is part of Kansas City, Missouri-based engineering firm Burns & McDonnell - one of countries largest engineering firms - and Jeff is responsible for leading successful projects that bring real value to Burns & Mac clients. During his career, Jeff has successfully led more than 300 projects throughout many of the critical infrastructure sectors including Electric, Water, and Transportation. He holds a master’s degree in business administration and a bachelor’s degree in business technology management. Included among many industry-related certifications Jeff holds are Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), and Project Management Professional (PMP). Outside of his work for 1898 & Co. Jeff is a Professor at the University of Central Florida (UCF) teaching various classes within the Cybersecurity program.

This is a don't miss episode for anyone struggling to staff a security team or anyone aspiring to work in this field. Jeff offers his unique perspective on the effects of the labor shortage, what can be expected in the future, and what organizations can do to mitigate the detrimental effects of the shortage of skilled cybersecurity workers.

Don't miss this critical discussion with Jeff Macre of 1898 & Co.


Nov 29, 202134:50
Cybersecurity Red Flags

Cybersecurity Red Flags

In Episode S3E13, our guest is Corey Nachreiner, Chief Security Officer at WatchGuard Technologies. Corey is a front-line cybersecurity expert for nearly two decades; he regularly contributes to security publications and speaks internationally at leading industry trade shows like RSA. He has written thousands of security alerts and educational articles. Corey is the primary contributor to the Secplicity Community, which provides daily videos and content on the latest security threats, news, and best practices. A Certified Information Systems Security Professional (CISSP), Corey enjoys "modding" any technical gizmo he can get his hands on and considers himself a hacker in the old sense of the word.

In this fascinating conversation, Corey discusses the security red flags that could make an organization attractive to hackers. Corey offers some important and valuable things security teams can do to help avoid becoming the victim of a cyber attack.

Don't miss this exciting and informative interview with Corey Nachreiner, CSO at WatchGuard Technologies.

Nov 15, 202127:30
Automotive Cybersecurity Risks

Automotive Cybersecurity Risks

Episode S3E12 features an informative conversation with Slava Bronfman, the Co-founder and CEO at Cybellum. Cybellum is a global leader providing integrated cyber solutions for the leading device manufactures, including automobiles. We discuss the cybersecurity risks associated with the automotive industry and what can be done to mitigate those risks. 


In his role as CEO at Cybellum, Slava is responsible for the business, sales, and marketing operations, working with manufacturers and asset owners worldwide on implementing risk assessment solutions.

He served as an officer in Israel’s elite intelligence corps unit 8153 in a leading product management position and holds an M.Sc. In Computer Science, Cum Laude, and a B.Sc. in Information Systems, Cum Laude.


Join us for this fascinating episode and enjoy the conversation.

Oct 25, 202130:31
Smartphone-related Security Threats

Smartphone-related Security Threats

In Episode S3E11 our guest is Dr. Bill Anderson, President of CIS Mobile. Dr. Anderson is a security industry executive with extensive leadership experience founding, funding, and operating security software companies. He has previously served as Vice President, Technology Investments at Allied Minds where he managed a portfolio of information security, quantum, and semiconductor design companies. Bill has held executive roles in product management and marketing at several public and private technology companies and is an expert on security in the mobile ecosystem.


During this fascinating conversation, Bill gives us an overview of some current and recent threats related to smartphones and explains some of the methods government users have historically used to protect against smartphone-related threats - and the challenges with those methods.


To wrap it up, Dr. Anderson give us some very specific recommendations for protecting government users of commercial smartphones.


If you use a smartphone, and who doesn't, you are sure to find this episode interesting.


Oct 04, 202131:31
What the Future Holds for the “New” Workplace

What the Future Holds for the “New” Workplace

In Episode S3E10, our guest is Julian Lovelock. Julian is currently Vice President of the Global Business Segment responsible for workforce identity management solutions at HID Global. Part of his role includes sparking new innovation leading to the development of new products and services. Julian moved to the United States from London in 2006 following the acquisition of ASPACE Solutions, where he was CTO and co-founder. He holds a Bachelor of Engineering in Electrical and Electronic Engineering from the University of Aston, UK.


We discuss the idea of identity being the new perimeter, and Julian explains what it means to digitally transform the management of identities and the associated cyber and physical access credentials for the workplace. 


Julian walks us through some of the current technological trends for authentication and some of the best practices in securing workplaces and networks. 


Don't miss this informative interview with Julian Lovelock, Vice President of Global Business Segment at HID Global.



Sep 07, 202140:43
 Industry IoT Consortium's Trustworthiness framework foundations

Industry IoT Consortium's Trustworthiness framework foundations

In Episode S3E9 we depart from our normal format and interview four guests at once. The panel for this episode is made up of Karen Quatromoni, the Director of PR at Object Management Group, and three co-chairs of the Trustworthiness Task Group for the Industry IoT Consortium, they are:

Marcellus Buchheit - Co-founder and Chairman of the Board at WIBU-Systems.
Frederick Hirsch - An independent consultant in the area of trustworthiness and security.
Bob Martin - Leads the supply chain and security efforts within MITRE, a non-profit organization that runs federally funded research and development centers.

We discuss the business need and context for trustworthiness and how it relates to safety and security, what a trustworthy supply chain means and how companies can gain assurance of trustworthiness from their downstream partners, IICs Trustworthiness Framework, and more.

Please join us for this informative and relevant conversation around trustworthiness, safety, and security. 

Aug 23, 202127:05
10 keys to preventing ransomware

10 keys to preventing ransomware

In Episode S3E8, our guest is Corey Nachreiner, Chief Security Officer at WatchGuard Technologies. Corey is a front-line cybersecurity expert for nearly two decades; he regularly contributes to security publications and speaks internationally at leading industry trade shows like RSA. He has written thousands of security alerts and educational articles. Corey is the primary contributor to the Secplicity Community, which provides daily videos and content on the latest security threats, news, and best practices. A Certified Information Systems Security Professional (CISSP), Corey enjoys "modding" any technical gizmo he can get his hands on and considers himself a hacker in the old sense of the word.


In this fascinating conversation, Corey discusses the current state of ransomware as we delve into what double and even triple extortion attacks mean to businesses. Corey provides ten important and valuable keys for preventing ransomware. 


Don't miss this exciting and informative interview with Corey Nachreiner, CSO at WatchGuard Technologies. 


Aug 16, 202145:32
Cybersecurity Awareness Training - Why It Works

Cybersecurity Awareness Training - Why It Works

In Episode S3E7 our guest is Zack Schuler. Zack is the founder and CEO of NINJIO – a global cybersecurity awareness company that teaches employees and their families how not to get hacked. Zack is an authority on cybersecurity, employee engagement, and related tech issues. He has written for Forbes, HR Dive, Dark Reading, and many other outlets.


In this fun and entertaining episode, we discuss where the idea for NINJIO came from and how it got started. Zack gives us an overview of the various cybersecurity training programs NINJIO offers. They cover more essential topics than you might think.


We spend some time talking about the importance of developing a culture of cybersecurity awareness within companies, and Zack offers some great ideas about how leaders can accomplish just that. 


If you'd like to learn more about cybersecurity awareness training and how it can help you at work and home, don't miss this episode of the Brilliance Security Magazine Podcast.

Jul 19, 202132:43
Automated Remediation

Automated Remediation

In Episode S3E6 our guest is Brian Hajost, President and Founder of SteelCloud, a company that develops technology for automated remediation of endpoints to effectively meet compliance mandates. 


In this fun and informative conversation, Brian delves into what it means for organizations to meet the various compliance mandates they are subject to. He addresses the Cybersecurity Maturity Model Certification (CMMC) and how enterprises can automate remediation of their endpoints. 


A little about our guest:


Brian Hajost is the President & CEO of SteelCloud, a company that develops technology for automated remediation of endpoints to various security benchmarks. Brian’s technical career has spanned over thirty years, primarily with leading-edge technologies in regulated industries.  He holds eight patents in IT security and two patents in mobile security.  He is an active contributor to the DC Chapter of the Armed Forces Communications and Electronics Association (AFCEA), currently serving a board member.



Jun 14, 202122:25