Avsnitt

  • In this episode of the Cyber Inspiration Podcast, we sit down with Carlson Choi, CEO of Cork, to explore their groundbreaking smart cyber warranty product tailored for managed service providers. Carlson candidly shares Cork's journey, shedding light on the driving forces behind the product's inception, the hurdles they encountered, and the dynamic team behind its development. From navigating sales strategies to refining product iterations, Carlson articulates the essence of agility and customer-centricity in the startup landscape. He underscores the significance of attuning to customer demands, staying nimble in the face of challenges, and adhering to a rigorous schedule for sustained success. Tune in for an insightful conversation on innovation, resilience, and strategic growth in the realm of cybersecurity startups.

  • In this episode of Cyber Inspiration Podcast, we're joined by Richard Stiennon, a prominent figure in the cybersecurity realm. Richard shares his journey, from his beginnings as an industry analyst to becoming a prolific author. He reflects on his experiences at major events like RSA, offering insights gleaned from interacting with cybersecurity thought leaders.

    Delving into the writing process, Richard discusses how he collects data on cybersecurity vendors and transforms it into comprehensive narratives in his books. He also touches on the challenges and rewards of self-publishing versus traditional publishing in the cybersecurity domain.

    Richard emphasizes the importance of historical context in understanding the evolution and challenges of cybersecurity. He shares personal anecdotes and stories of cybersecurity pioneers, enriching the narrative of his work.

    Providing insights into his writing process, Richard gives a glimpse into his research methods and strategies for overcoming procrastination. He underscores the dedication and meticulousness required to craft impactful narratives in the cybersecurity genre.

    Looking ahead, Richard teases upcoming book releases that promise to shed light on critical aspects of cybersecurity. He reflects on the profound impact of his work on readers from diverse backgrounds and the importance of raising awareness about cybersecurity issues.

    Join us as we explore the captivating world of cybersecurity through Richard Stiennon's expertise and experiences. Tune in to Cyber Inspiration Podcast for this enlightening conversation!

    Learn more about Security Yearbook here

  • Saknas det avsnitt?

    Klicka här för att uppdatera flödet manuellt.

  • In this episode, Ross Haleliuk joins us to discuss his book 'Cyber for Builders'. Ross shares his background in technology and product management, leading into his journey in cybersecurity. His book is tailored for cybersecurity builders, offering a business perspective on the industry.

    Ross delves into industry trends, fundraising, and building a cybersecurity company. He also shares insights into his writing process, challenges faced during the book's creation, and the decision to self-publish.

    The episode concludes with Ross offering advice for aspiring writers and directing listeners to find 'Cyber for Builders' on Amazon.

    Buy the book here!

  • In this episode, join us as we delve into the world of cybersecurity with David DellaPelle, Co-Founder & CEO of Dune Security. Despite its name, Dune Security isn't about sandworms or spice; it's a company dedicated to reducing corporate attack surfaces and thwarting AI-powered social engineering. Founded just ten months ago, David shares the genesis and mission of Dune Security, emphasizing the critical role of addressing employee error in preventing breaches.

    Discover how Dune Security is carving its niche in the cybersecurity landscape by fostering a culture of excellence, respect, and execution. David provides insights into the company's strategic approach to hiring and engaging industry-leading enterprise CISOs as part of their advisory council, ensuring a mission-driven focus in every aspect of their operations.

    Embark on David's journey from venture capital to entrepreneurship, driven by the imperative need for robust employee risk management solutions. Learn about his personal management style, the pivotal role of company culture, and the delicate balance between ambition and ethics within a team.

    Whether you're an aspiring entrepreneur or a seasoned industry professional, this episode offers invaluable advice on navigating the entrepreneurial journey, from ideation to execution. Tune in to explore the importance of rigor, strategic hiring, and fostering a high-performance company culture in the fight against cyber threats.

  • In this episode of the Cyber Inspiration Podcast, our host, Evgeniy Kharam, delves into a captivating conversation with Cassie Crossley, an industry expert and author in the cybersecurity space. Cassie shares her journey of writing a groundbreaking book, "Software Supply Chain Security", that sheds light on the often overlooked realm of software supply chain security.

    Here's a glimpse into the key points discussed:

    Introduction to Cassie and Her Book: Cassie, who has been immersed in cybersecurity for over 14 years, shares her motivation behind writing her book. Focused on bridging the gap in understanding product security and software supply chain security, Cassie's book delves into critical aspects that many overlook.The Journey of Writing the Book: Cassie narrates her journey from recognizing the need for comprehensive documentation in her interactions with suppliers to the realization that she needed to write a book. Collaborating with a community called the Purple Book, Cassie initially contributed a chapter on software supply chain security, which eventually evolved into a full-fledged book published by O'Reilly Media.Challenges and Triumphs: From grappling with imposter syndrome to overcoming the daunting task of writing, Cassie discusses the highs and lows of the writing process. Despite the challenges, her dedication to filling the gap in cybersecurity literature kept her motivated.Target Audience and Content: Cassie shares insights into her target audience, which includes both developers and C-suite executives. Her book serves as a comprehensive guide for anyone involved in software development or procurement, providing actionable insights and raising awareness about the importance of secure development practices.Writing Process: Cassie reveals her writing process, such as recording sections and transcribing them to overcome writer's block. She emphasizes the importance of collaboration, technical reviewers, and developmental editors in refining the content.Future Endeavors: While reflecting on her writing journey, Cassie hints at potential future projects, including a book aimed at board-level executives to enhance their understanding of cybersecurity risks, particularly in the realm of software supply chain security.Expectations for the Book: Cassie discusses the potential for an audio version of her book and the challenges associated with translation into other languages. Despite the hurdles, she remains hopeful that her book will reach a broader audience and make a meaningful impact in the cybersecurity community.

    Join us in exploring Cassie's insightful journey and the invaluable lessons she shares in her groundbreaking book on software supply chain security. Stay tuned for more inspiring conversations on the Cyber Inspiration Podcast.

    Note: The book discussed in this episode is available for purchase HERE

  • In this episode, we dive into the fascinating journey of Ammolite Analytx, a company that evolved from a management consulting firm to an AI powerhouse and eventually found its niche in the cybersecurity realm. Our guest is none other than Cara Wolf, the CEO of Ammolite Analytx, who takes us through the twists and turns of the company's trajectory.

    Starting back in 2006 as a management consulting firm, Ammolite Analytx underwent a significant transformation over the years. Cara shares insights into the company's origins, the challenges faced during its evolution, and the pivotal decision to shift focus towards AI and then cybersecurity by 2018.

    One of the key highlights of this episode is Cara's recounting of her extensive background in finance, corporate fraud, and her experiences working with startups. She sheds light on the challenges of raising capital in Canada and how these hurdles were further exacerbated by the COVID-19 pandemic, ultimately leading to the decision to pivot towards cybersecurity services.

    Throughout the conversation, Cara discusses the importance of team building, sales strategy, and the core values that drive Ammolite Analytx. She also candidly shares lessons learned from failures, emphasizing the critical role of customer relationships and delivering top-notch service in the cybersecurity industry.

    Join us as we unravel the entrepreneurial journey of Cara Wolf and gain valuable insights into navigating the ever-evolving landscape of technology and business.

  • In this podcast episode, Dan Amiga, CTO and co-founder of Island, shares his entrepreneurial journey and the story behind founding his company during the peak of COVID-19 in mid-2020.

    With a background in cybersecurity and experiences that range from programming in his early teens to serving in the Israeli Defense Forces' intelligence unit, Dan discusses the inception and growth of Island. With his rich background in cybersecurity and a series of successful entrepreneurial endeavors, Dan brings a wealth of knowledge and experience to the table.

    Island, an enterprise browser designed with security, IT, and productivity tools at its core, addresses the gap between general-purpose browsers and the unique needs of the business environment. Dan reveals the motivations behind starting Island, challenges faced, and the strategy behind building a new product category.

    Additionally, he talks about raising funding, team building amid COVID-19, and maintaining a culture of humility and excellence within the company. With a footprint in Dallas, Texas, and Tel Aviv, Island has grown rapidly, securing significant venture capital investment and achieving a high customer adoption rate across multiple industries.

  • In this episode of the Cyber Inspiration Podcast, the host, Evgeny Kharam, a cybersecurity veteran, speaks to Co-Founder & CEO Ezzeldin Tahoun from Cypienta.

    The discussion revolves around the startup journey of the cybersecurity company Cypienta. The podcast spotlights the company's evolution which involved pivoting their focus towards solving more significant issues. The guest also talks about the challenges and rewards of leadership in a start-up and the importance of getting the right team.

    Ezz emphasizes the idea of playing to strengths while reflecting on their shift from being tech-driven to incorporating sales strategies into their business model. He shares various instances of learning from failures and breaks down the concept of how being a bottleneck can impact growth, emphasizing the significance of work-life balance.

  • In this episode of our podcast, we are joined by Mariana Padilla, the co-founder and CEO of HACKERverse®, a platform and marketplace for cybersecurity in the world of e-sports. Mariana shares her journey from the pain of purchasing enterprise software to becoming the CEO of HACKERverse®, formerly known as KIKRR. She discusses the challenges she faced in naming the company and the importance of making it easy for vendors and customers to navigate the cybersecurity landscape.

    Mariana is passionate about changing the way the world buys and sells cybersecurity software, and she shares her insights on the pitfalls of AI-based marketing and the need for targeted solutions. She believes 2024 will be their year, as they continue to gain recognition for their innovative approach.

    Building and managing a team is another topic Mariana delves into. With an incredible team of 12 members, HACKERverse® has been able to tap into diverse talents across different areas, including development, sales, and marketing. Mariana emphasizes the importance of understanding the problem, being passionate about solving it, and creating a company culture that values inclusion and teamwork.

    In the episode, Mariana also shares her strategies for managing tasks and goals. As a fast learner, Mariana acknowledges the importance of organization and accountability. Tracking goals publicly and ensuring the team has visibility into progress are key aspects of their workflow.

    Lastly, Mariana makes a big announcement that HACKERverse® has been accepted into the prestigious Google Growth Academy AI Cybersecurity Program. This program provides access to Google's network, mentors, and a community of early-stage founders. Mariana looks forward to the opportunity to connect with other like-minded individuals and gain valuable insights. We hope you enjoy this insightful episode with Mariana Padilla as she shares her entrepreneurial journey, lessons learned, and her mission to revolutionize the cybersecurity industry.

  • Join us in this insightful episode as we dive into the fascinating journey of Tal Kollender, CEO and Co-founder of GYTPOL. Tal shares her remarkable story, from her early days of gaming to becoming a skilled hacker, and eventually, the visionary leader of a cybersecurity company.

    In this candid conversation, Tal discusses her motivations for starting GYTPOL, a company focused on addressing device misconfigurations, human errors, and default settings. She opens up about the challenges she faced, the importance of building a strong company culture, and the unique path GYTPOL has taken in the world of cybersecurity.

    Discover how Tal transitioned from a technical role to embracing sales, the lessons learned from running a startup, and the crucial role of passion in selling one's vision. Tal provides valuable insights into building a successful company, from hiring the right people to dealing with procurement challenges.

    Don't miss this engaging episode, filled with anecdotes, advice, and the inspiring journey of a female CEO making waves in the cybersecurity landscape.

    Key Takeaways:

    Tal's unconventional path from gaming and hacking to founding GYTPOL.The genesis of GYTPOL and the pivotal role of addressing device misconfigurations.Navigating the challenges of startup life and the decision to remain bootstrapped.The significance of building a strong company culture and hiring the right people.Tal's perspective on the balance between technical expertise and salesmanship.Dealing with the highs and lows of running a startup and the role of passion in leadership.Insights into the validation and evolution of GYTPOL based on customer feedback.Tal's advice for aspiring entrepreneurs and the importance of learning from mistakes.Tune in to gain a deeper understanding of Tal's entrepreneurial journey and the innovative strides GYTPOL is making in the cybersecurity realm.
  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    It's very easy to explain if you think about a company, doesn't matter the size of the company, 50 employees, 500 to 5,000. In order for them to run a business, they adopt and use a lot of SaaS applications.You need to make sure that you have a good team surrounding you. It's very hard to do it solo. I think it's very hard to do it with two people. I think three is a good format that you have, like, balances and checks, because you always have someone that can break the 50-50.I think for new people, people that want to start new companies, at the end of the day, you need to make sure that you have a good team surrounding you

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    In this episode, Nadir shares insights into the ever-evolving landscape of cybersecurity and the groundbreaking solutions offered by Armis. Explore the holistic approach to security, from standard laptops and servers to industrial controllers and cloud-based workflows.

    Discover the unique perspective of Armis, positioned as the "Google Maps of Security." Uncover the significance of understanding, discovering, and fingerprinting assets within your environment, all without the need for intrusive agents.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    When you look at the social engineering attacks that target our people, they are targeting what are called these cognitive biases.When you get funding, just take your time. You're going to feel very rushed to hit those numbers, take your time and be strategic about your decisions and about your movement. It's all too easy to want to just jump and to move too quickly. When you do, you make mistakes that you might not make otherwise.I know a lot of people omit their executives from the security awareness training. I see it still to this day, and I think it's a terrible idea.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    A huge part of your success is around execution and execution is 100 percent around the people you hireI think we would collectively benefit from some more time spent on how do we evangelize, how do we make ourselves better knownWe're not brain surgeons. You didn't lose anybody, keep yourself grounded with family and friends

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    Do less stuff yourself. Build a team that is capable of doing those things. Make sure that team has a strong alignment of purpose and mission, and they have the tools necessary to succeed and get the hell out of their way, or give them the support they need.I don't know that I would make any significant changes because the journey is part of the reward.The reality is every founder is gonna have dark days. I'd say my darkest days were probably like seven months of the business where I'm like, I know if this is gonna be a thing

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    The conversation is so much easier to be had when you're not selling anything.One thing that I've learned startups and entrepreneurship and cybersecurity is there is no right or wrong answer.We're building the company for years to come. When that's the focus, it's okay to have a misstep or two here and there in this process.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    If you think about access as keys to a house, they really just give you the ability to enter the house. They don't help you manage, get into the specific room.Giving talks at conferences, what we would do is that we would practice, we would record our talks and then we would critique them.When it comes to culture, number 1 is that everybody works on the product.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    There's some shared foundation. You're going to have these learnings, customers always teach us. And so I'm sure there's a little bit of a cookie, but you can never take a full cookie cutter approach.There's always been a trade off, we are aware of this between security and productivity - if you tune up security too much, you start impacting innovationThe lesson I've learned is that you need CISOs to be design partners. Your product built in isolation is not going to be a great product.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    One of the things I find about security innovations is they often don't start from security. They start from a problem that the industry needs to solve, but doing security becomes a requirement for achieving that.The first secret to staying on top of tasks is prioritization because you can't do everything.There's lots of ways you can measure success in the business, whether it's your employees are satisfied, whether you get media coverage when you raise funding or that kind of thing. At the end of the day, it's the product value that really matters more than anything else.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.

  • Welcome to Cyber Inspiration Podcast, you may be familiar with me as Co-host of the Security Architecture Podcast, which I started with Dmitry Raidman CTO of Cybeats in 2020.

    From the Episode:

    Take the relevant parts from each and every conversation and feedback session that you're having and then grow from it.At this point, I can say that we've created a culture of open discussion and open feedbackWe can start the day with a plan, and we can end the same day with a completely different outcome. But that's startup.

    Please comment, rate and share with your friends. It helps the show and also helps the people that plan to start their own businesses.