Avsnitt

  • Join host Jeremy Snyder, Founder & CEO of Firetail, in conversation with cybersecurity expert Christine Bejerasco, CISO, WithSecure. Delve into Christine's 20-year journey defending against cyber threats, exploring the evolution of cloud security, instilling a security-first culture, navigating SaaS data security, balancing built-in vs. bolt-on security, and anticipating future threats. Gain insights into technology selection, stakeholder buy-in, dispelling cloud security myths, staying ahead, and forging a successful career in this dynamic field.

    More information about the Ask A CISO podcast:

    About Horangi Cyber Security: https://www.horangi.com

  • Artificial intelligence (AI) is changing the game for cybersecurity by analyzing massive quantities of risk data to speed up response times and augment under-resourced security operations. However, as all technology before AI, aside from advantages, they always come with a downside as well. AI tools often require access to large amounts of data in order to analyze and detect patterns; thus, data that it processes can be sensitive or personally identifiable, and there is a risk that it could be exposed or stolen through a cyber attack. AI-powered security systems also require skilled professionals who can develop, implement, and manage the technology. However, there is currently a shortage of professionals with the necessary skills and experience to work with AI in cybersecurity.

    In this episode we have Adi - Associate Principal Cybersecurity Consultant joining with Mr. Yusuf Purna - a veteran cyber leader to further discuss pros and cons about the AI role in cybersecurity.

    👉 The advantages of AI’s role over a traditional threat intelligence methods

    👉 How AI can enhance the overall security posture of an organization

    👉 Main challenges or limitations associated with implementing AI in cybersecurity and how to overcome the challenges

    👉 The potential limitations or risks of relying too heavily on AI for cybersecurity and How can organizations strike the right balance between human expertise and AI capabilities

    Speaker Profile:

    Mr. Yusuf is a veteran cyber leader with more than 25-year track record in IT and cyber domains including architectural design, cyber risk management, and compliance spanned from multiple roles including lecturer, consultant, engineer, developer and management and leadership role. Currently, Mr Yusuf works as Chief Cyber Risk Officer based in Tokyo, Japan.

    Linkedin : https://www.linkedin.com/in/yusufpurna/

    More information about the Ask A CISO podcast:

    About Horangi Cyber Security: https://www.horangi.com

  • Saknas det avsnitt?

    Klicka här för att uppdatera flödet manuellt.

  • Semakin masif adanya insiden cyber attack yang terjadi di Indonesia menjadikan kebutuhan akan talenta digital yang menguasai skill di bidang cyber security menjadi semakin mendesak bagi sektor publik maupun bisnis. Saat ini sudah banyak perusahaan di Indonesia membuka lowongan kerja di bidang ini dan tentunya permintaan talenta cybersecurity ke depannya akan semakin bertambah.

    Bagaimana kesiapan Indonesia menciptakan sumber daya manusia dan talenta cybersecurity yang memenuhi kriteria dan siap bekerja di masa depan, dan bagaimana seluruh pihak dapat bersinergi untuk mendukung program tersebut.

    Di episode Ask a CISO kali ini Manggala Eka Adideswar - Associate Principal Cybersecurity, Horangi Cyber Security bersama dengan Muhammad Rofi - Chairman of the Board Infradigital Foundation membahas topik CYBERSECURITY : TANTANGAN DAN PELUANG KARIR MASA DEPAN.

    👉 Roadmap talenta siber di Indonesia dan gap terhadap kebutuhan market

    👉 Peran dan Program InfraDigital Foundation untuk menciptakan talenta keamanan siber masa depan

    👉 Pentingnya kerjasama dengan pihak terkait seperti industri dan pemerintah untuk mempersiapkan talenta kompeten yang siap terjun di bidang industri.

    -- About Horangi Cybersecurity --More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcastAbout Horangi Cyber Security: https://www.horangi.com

  • In this episode of the Ask A CISO Podcast, hosted by Paul Hadjy, Co-founder & CEO of Horangi, we have the pleasure of welcoming Vikas Yadav, a highly experienced Information Security professional and the current CISO at an Indian e-commerce company. With a background in military service, Vikas shares his fascinating journey of transitioning from a military career to cybersecurity. Join us as we delve into misconceptions about the field, the evolving role of a CISO, key skills for aspiring professionals, daily responsibilities, critical cybersecurity threats, the importance of mentorship, and advice for those starting a career in cybersecurity. Don't miss this insightful episode!

    -- About Horangi Cybersecurity --More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcastAbout Horangi Cyber Security: https://www.horangi.com

  • Keamanan siber di tengah maraknya era digitalisasi saat ini menjadi perhatian utama para pemimpin organisasi dan perusahaan di seluruh dunia. Hal tersebut seiring dengan semakin meningkatnya kejadian insiden keamanan siber yang tidak sedikit mengakibatkan kerugian dengan nilai yang signifikan setiap tahunnya.

    Di sepanjang tahun 2022, sejumlah kasus serangan siber di Indonesia meningkat dan target serangan siber pun semakin meluas, bukan hanya berdampak pada Perusahaan besar dan Pemerintah saja, namun juga sudah merambah kepada pengusaha/bisnis kecil. Dampak ekonomi dan kerugian secara finansial akibat serangan siber ini menjadi kekhawatiran tersendiri, sehingga memerlukan kerjasama dari segenap pihak guna melakukan pencegahan terhadap potensi serangan siber di masa mendatang.

    Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Bapak Ariandi Putra - Juru Bicara Badan Siber dan Sandi Negara Republik Indonesia membahas peran BSSN dalam melindungi ekosistem digital melalui Strategi Keamanan Siber Nasional.

    👉 Landscape keamanan siber Indonesia dan statistik rekapitulasi insiden data breach sepanjang 2022 berdasarkan data BSSN

    👉 Upaya dan mitigasi BSSN dari sejumlah insiden yang terjadi, termasuk potensi ancaman siber yang sedang dan akan terjadi sepanjang tahun 2023.

    👉 Konsep pembangunan keamanan siber melalui Strategi Keamanan Siber Nasional

    👉 Roadmap pembangunan keamanan siber Indonesia dan peran BSSN dalam pembangunan keamanan siber dan sinergi kerjasama dengan pihak lain

    -- About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcastAbout Horangi Cyber Security: https://www.horangi.com

  • On this week's Ask A CISO Podcast, we are joined by Steve Orrin, Federal CTO of Intel, with host Jeremy Snyder, founder and CEO at Firetail and advisory board member at Horangi, to talk about cybersecurity in enterprise. Steve offers 30 years of success in a series of high-level roles at top tier companies and talks about the biggest cybersecurity challenges faced by organizations, particularly in the enterprise and federal government sectors: ransomware, data breaches, and supply chain threats. Tune in below to listen to the episode!

    - About Horangi Cybersecurity --More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcastAbout Horangi Cyber Security: https://www.horangi.com- About the Guests --Steve Orrin: https://www.linkedin.com/in/sorrin/

  • In this week's Ask A CISO podcast, we are celebrating Horangi's anniversary! Host and Horangi CEO Paul Hajdy along with Niko, VP of Internal Security, Ivan, VP of Engineering, Lance, Senior Manager of Customer Success, and Bo Si, Director of Solutions Architecture, reflect on their journey at the company and share their insights on the future for cybersecurity. With over 30 years of combined experience between them at Horangi, the guests emphasize the increasing complexity and pace of technological advancements, the need to filter out noise and focus on critical issues, the growing demand for cybersecurity experts, and a shift towards user-friendly solutions to enable broader adoption. Tune in to listen to the conversation!

    -- About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

  • On this week's Ask A CISO Podcast, we are joined by Patrick Hynds, CEO and Founder of DTS and Pulsar Security, and Duane Laflotte, Chief Technology Officer of Pulsar Security over a conversation about everything passwords! Patrick and Duane have 50+ years of combined experience in cybersecurity and technology and have provided security services to Disney, the US Military, the Bank of America, the NHL, and more. With host Raphaël Peyret, Vice President, Product, Horangi, they talk about the different types of cyberattacks, how to protect yourself, and uncommon methods of breaking into networks, including the use of deceptive USB cables. Tune in to listen in to Patrick & Duane shed light on the vulnerabilities associated with common password practices and emphasizes the importance of creating unique and complex passwords to protect against cyberattacks.

  • On this week's Ask A CISO Podcast, we are joined by Alex Olivier, Product Lead at Cerbos, who talks with host Raphaël Peyret, Vice President, Product, Horangi, about authorization vs authentication, how authorization fits into business logic, and how there are a lot of ways of approaching it for your cloud security.

    - About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --

    Alex Olivier: https://www.linkedin.com/in/alexolivier/

  • This week on Ask A CISO Podcast, Dr. Lee Hing Yan, Executive Vice President at Cloud Security Alliance Government Affairs joins host Jonar Marzan, Cyber Strategy Consultant at Horangi, to talk about the cloud control matrix (CCM), Cloud Security Alliance and what it does, and how they seek to educate users to use the cloud securely.

    - About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --

    Dr. Lee's LinkedIn: https://sg.linkedin.com/in/hing-yan-lee-b8a42b

    Website: https://cloudsecurityalliance.org/

  • Join us on this week's Ask A CISO podcast where we sit with Adam Shostack, a leading threat modeling expert, consultant, entrepreneur, technologist, author, and game designer with host Jeremy Snyder, Founder and CEO of FireTail.io and Horangi Advisory Board member. They discuss dealing with threats in a comprehensive way, the core of threat modeling, and why everyone can and should threat model - and Adam's latest book 'Threats: What Every Engineer Should Learn From Star Wars' that was published earlier in January.

    - About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --

    Adam's LinkedIn: https://www.linkedin.com/in/shostack/

    Adam's Website: https://shostack.org/

  • Join us on this episode of the Ask A CISO podcast as we discuss how to quantify defence with Anant Shrivastava, an information security professional with over 15 yrs of corporate experience and expertise in Network, Mobile, Application, and Linux Security. Along with host Mark Fuentes, he discusses looking at the big picture, why DevSecOps as a term should not exist, and the value of investing in cybersecurity.

    - About Horangi Cybersecurity --

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --

    Anant's LinkedIn: https://www.linkedin.com/in/anantshri/

    Anant's Website: https://anantshri.info/

  • Insiden kebocoran data masih menduduki kasus serangan siber tertinggi nomor satu di Indonesia di awal tahun 2023, diikuti oleh ransomware dan kasus data breach di sejumlah sektor .

    Pandemik beberapa tahun silam telah memaksa sejumlah perusahaan untuk melakukan transformasi digital dan perubahan pola bekerja bagi karyawannya, sehingga digital transformasi dipercepat dengan banyaknya teknologi baru yang diadopsi namun mereka melupakan masalah keamanan siber yang akan mengancam.

    Edukasi terhadap kesadaran keamanan informasi atau security awareness penting untuk dilakukan, sehingga memerlukan support dari semua pihak untuk saling berkolaborasi salah satunya melalui peran komunitas yang dapat menjangkau banyak para praktisi keamanan siber dari sejumlah sektor dan tersebar di beberapa kota di indonesia.

    Di episode Ask a CISO kali ini Sumarlin -Lead Cybersecurity Consultant di Horangi Cyber Security Indonesia bersama dengan Bapak Digit Oktavianto membahas tren keamanan siber di tahun 2023 dan peran komunitas dalam membangun ketahanan siber nasional.

    👉 Mengenal Outlook Cybersecurity di tahun 2023 secara Global dan spesifik di Indonesia

    👉 Pentingnya Organisasi menerapkan Cyber Resilience khususnya dalam penanganan insiden keamanan informasi

    👉 Edukasi terhadap kesadaran atau security awareness penting dilakukan di semua sektor

    👉 Peran dan support Komunitas dalam membangun kesadaran masyarakat tanggap terhadap ketahanan siber nasional


    -- About Horangi Cybersecurity --

    The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by co-founder and CEO, Paul Hadjy.

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast

    About Horangi Cyber Security: https://www.horangi.com

  • In this episode, we talk about application security with guest Tanya Janca. Hear our discussion on the tension between authentication and authorization, the prevalence of API security flaws, the upcoming open comment period for the new version of the OWASP Top Ten, and the inadequacy of API security measures. We also discussed the importance of designing an effective security program for different industry companies, the differences between CSPM and CASB, the use of tools, and the importance of keeping up with updates.

    Read the associated short blog on Application Security: https://www.horangi.com/blog/exploring-the-challenges-of-application-security

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guest --
    Tanya's LinkedIn: https://www.linkedin.com/in/tanya-janca/
    SheHacksPurple: https://shehackspurple.ca/

    - Get Tanya's book here --
    https://a.co/d/cY33RL0

  • We are really excited about this episode because it's the first time this season that we are taking a deep dive into Threat Modeling with our esteemed guests, Izar Tarandach and Matthew J. Coles.

    If you're curious about threat modeling, join host Jeremy Snyder and our esteemed guests to learn of its benefits as they discuss their motivations for writing the book Threat Modeling: A Practical Guide for Development Teams and explain why it is essential to involve developers and other team members in the process.

    We also cover “shift left” security and discuss the value of incorporating threat modeling techniques to provide documentation, inform decision-makers, and help manage risk.

    Read the associated short blog on what Threat Modeling is:
    https://www.horangi.com/blog/the-benefits-of-threat-modeling

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --
    Izar's LinkedIn: https://www.linkedin.com/in/izartarandach/
    Matt Coles' LinkedIn: https://www.linkedin.com/in/matthew-coles-4330652/

  • Join us on this episode of the Ask A CISO podcast as we discuss AI and ML in cybersecurity with Diana Kelley, CISO and co-founder of Cyberize. With International Women's Day in a week, we also look at the challenges of recruiting women and diversity in the tech sphere.

    Plus, there's a giveaway! So make sure you stay tuned to the entire episode and take part on LinkedIn to stand a chance of winning an autographed copy of the book "Practical Cybersecurity Architecture!"

    Host Jeremy Snyder and Diana started by discussing the organization WiCyS, short for Women in CyberSecurity, which promotes the recruitment, retention, and advancement of women in cybersecurity. We also discussed using Artificial Intelligence and Machine Learning in cybersecurity, how they can help analysts, managers, and those in charge of tracking and hunting down attacks, and further explored the implications of this technology, such as its application in healthcare, national security, and financial services, and how data provenance can be used to protect organizations. 

    Read the associated short blog on what threats AI and ML present to cybersecurity here:
    https://www.horangi.com/blog/ai-ml-in-cybersecurity

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guest --
    Diana's LinkedIn: https://www.linkedin.com/in/dianakelleysecuritycurve/

  • On this podcast's fourth episode, we learn about mobile security from Amit Modi, the Chief Technology Officer (CTO) and CISO of Movius Interactive Corporation, a leading global provider of cloud-based secure mobile communications software. The company helps enterprises deliver better engagement for their clients., and connect with their customers in more convenient, cost-effective, and compliant ways. 

    Host Jeremy Snyder and Amit also chat about cloud security, how you can secure your mobile devices, the primary attack vector against secured mobile communication, and what you should know about mobile communications.

    Read the associated short blog on what mobile security is and some opportunities and threats AI brings to mobile security here: https://www.horangi.com/blog/ai-and-the-future-of-mobile-security

    Read the transcript here: https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbTRnS01xOHAyQUJtMmxxbWRKR3p4Z1hSUVZaQXxBQ3Jtc0tsQ3dFdGFNU1l4dXRUWF9RWkFTSGZqSWl4Y0lheE54ZEZuZnI2c2FsTEQ3WjFCS3phVWJJVE96eDVxUXB6MmdDQWpWeEFDU2hkS240bXNOTS1rQjRxRHJaenljdEMyaVB5QWNJVGE2bXIyVGZmblBMbw&q=https%3A%2F%2Finfo.horangi.com%2Fhubfs%2FAsk%2520A%2520CISO%2520Transcripts%2FAsk%2520A%2520CISO%2520SE03EP04%2520Transcript%2520-%2520AI%2520and%2520the%2520Future%2520of%2520Mobile%2520Security.pdf&v=ybeSkzRS4Vg

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guest --
    Amit's LinkedIn: https://www.linkedin.com/in/amit-modi-5b1644/

  • Muhammad Rezafajri, S.H. (atau biasa disapa Reza atau Edja) adalah seorang advokat yang fokus pada Hukum Perusahaan dengan spesialisasi transaksi merger dan akuisisi perusahaan nasional dan multinasional. 

    Reza juga berpengalaman menangani implementasi investasi asing di Indonesia seperti pengurusan pendirian perusahaan, waralaba asing, produksi, keagenan dan distributor obat-obatan dan alat kesehatan. Reza merupakan lulusan Fakultas Hukum Universitas Indonesia, sempat bekerja pada salah satu kantor hukum ternama di Indonesia dan dipercaya menduduki posisi Senior Associate sampai akhir tahun 2021, sebelum akhirnya sekarang membuka praktik hukumnya sendiri dan sekaligus menjabat sebagai Group General Counsel di Hukum Online. 

    Setelah menunggu sejak 2019, akhirnya Perlindungan Data Pribadi disahkan menjadi Undang - Undang (UU PDP) pada 20 September 2022 dan ditandatangani Presiden pada 17 Oktober 2022. Pengesahan ini bertepatan dengan kian maraknya kasus kebocoran data pribadi Warga Negara Indonesia.

    Seperti dimuat dalam pertimbangannya, UU ini berfungsi untuk mewujuan hak warga negara terkait perlindungan data pribadi agar tidak disalahgunakan.

    Sejalan dengan berlakunya UU PDP ini, akan muncul tantangan yang baru, salah satunya bagi pelaku bisnis yang banyak menangani data pribadi WNI untuk kebutuhan pelayanan publik seperti contoh dalam bidang perbankan atau finansial.

    Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Muhammad Rezafajri - Group General Counsel di Hukum Online membahas secara rinci mengenai pelaksanaan UU PDP di Indonesia. 

    👉 Mengenal Undang - Undang Perlindungan Data Pribadi and implikasinya
    👉 Tantangan bagi Perusahaan dan Karyawan terhadap pemberlakuan UU PDP
    👉 Sanksi dan Denda terhadap pelanggaran penyalahgunaan Data Pribadi khususnya bagi Perusahaan Korporasi
    👉 Tips bagi Perusahaan untuk terhindar dari penyalahgunaan Data Pribadi

    -- About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

  • On this episode, we had the opportunity to speak to Tyler Young, the CISO at BigID, a leading modern data security vendor that helps organizations with their data security, privacy, compliance, and governance. 

    Find out what key lessons Tyler learned as a newly-appointed CISO, how you can protect your data, and what he, as a CISO, thinks is the best way to implement and communicate security needs to various departments and people in an organization.

    You'll also learn more about Data Security Posture Management or DSPM and how and why Identity Management is closely tied to Data Security.

    Read the associated blog:
    Understanding DSPM & CSPM for Optimal Data Security here: https://www.horangi.com/blog/understanding-dspm--cspm-for-optimal-data-security

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guest --
    Tyler's LinkedIn: https://www.linkedin.com/in/tyler-young-07841085/

  • Happy New Year!

    We are back with Season 3 of the Ask A CISO podcast, following a brief two-month hiatus! 

    So, a new year + new season = new things, like new opening and closing themes, new guests, and a new blog related to a topic discussed in (almost) every episode!

    On our first episode for the new season, we had the pleasure of sitting down with the Co-Founder and Chief Customer Officer of Secberus, Fausto Lendeborg to talk about how he got into cybersecurity, data privacy, DDoS attacks, managing alert fatigue and understanding what IaC, SaC, and PaC are.

    Read the associated blog: A Simple Guide to IaC, PaC, SaC, MttD, and MttR here: https://www.horangi.com/blog/cybersecurity-risks-and-business-context

    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guest --
    Fausto's LinkedIn: https://www.linkedin.com/in/faustolendeborg/