• Dissecting the Verizon DBIR
    May 21 2024

    Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes Robert Waters (Lead PMM, Exposure Management) as they discuss the key takeaways from Verizon's latest annual Data Breach Investigations Report: persistent risk from credentials, more and more sophisticated phishing attacks, and the rising prevalence of vulnerability exploits.

    To view the report yourself, head to:
    https://www.verizon.com/business/resources/reports/dbir/


    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    28 mins
  • Chief Scapegoat Officer: How to Keep "Fighting the Good Fight" for Ethical Security Standards
    Jun 29 2023

    What does CSO stand for at your organization?

    Is it short for Chief Security Officer... or Chief Scapegoat Officer?

    In this episode, Ivanti CSO Daniel Spicer talks about how he never thought he'd be a CSO, and the unique pressures that security executives face from their own internal leadership teams and external regulations or (worse) insurance companies.

    Listen in as Daniel and Ashley dig into:

    • What counts as a "breach" -- legally and ethically -- and the conflicting pressures to either report or not.
    • How hackers try to bluff their way into a breach...
    • ... and how "breach coach" insurance lawyers may or may not try to pressure teams out of reporting incidents they should.
    • Where to find the best internal allies to help you stand up to undue pressures and maintain your ethical high grounds.
    • The #1 thing security leaders should do during their interview process to make sure they're signing on with the right organization
    • How -- if you do get fired due to a breach -- it's not the end of your career as a security professional.
    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    33 mins
  • Security and Employee Investigations: Breaking Down the Big Brother Security Myth
    Jun 15 2023

    Daniel Spicer is back! Following up on last episode's discussion on the security risks of overemployment, Ivanti's Chief Security Officer returns to clear up the age-old myth of security tools being abused for employee investigations. Join Daniel, Chris and Ashley as they discuss:

    • What is (and most definitely is not) allowed in an employee investigation -- especially if the Security Team is requested to assist
    • User and management's misconceptions about security data, and how it's less "Big Brother," and more "Death by Data"
    • The invaluable technique of using HR and Legal both to cover your asks and avoid abuse of security tools during investigations
    • How you're more likely to investigate an employee due to a media outlet's DMCA request than overemployment
    • What a manager's "tipping point" is to request a more robust employee investigation, and what would trigger Security to get involved

    Join us for another episode in which empathetic management and a sympathetic legal department might be the best security tools you'll ever deploy when it comes to cracking down on bad employee behavior -- well, that, and a solid VPN / MDM combo.

    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    27 mins
  • Overemployment Security Concerns: A Risk Versus Remediation Case Study
    May 25 2023

    Chris and Ashley use the current overemployment media trend as an example case study on evaluating security risks versus potential organizational impact.

    They cover:

    • How overemployment existed before remote work
    • Weighing the various security implications of overemployment — including shadow IT and insider threats
    • How far an organization should go to remediate security risks due to unknown overemployed employees... and the cultural trade offs organizations may be required to make.
    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    22 mins
  • Vulnerability Patch Prioritization Problems: Cybersecurity Research Results (Part Two)
    May 11 2023

    Chris (finally!) adds his insights to the 2023 Press Reset cybersecurity research report, especially how its findings impact vulnerability and patch prioritization processes — do you shoot for mission critical systems, active exploits, or something else first? — and why asset visibility lies at the core of every security framework on the planet.

    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    29 mins
  • Generative AI for Security Teams and Products with JR Robinson from Writer
    Apr 27 2023

    JR Robinson, Head of Platform at generative AI startup Writer, joins VP of Endpoint Security Product Management Chris Goettl and Ashley Stryker to discuss current generative AI use cases for security teams that go beyond just chat bots.

    (Please. For everyone’s sanity… go beyond chat bots.)

    They’ll also preview a deeper webinar discussion with Chief Security Officer Daniel Spicer on the risks and rewards generative AI offers security teams at every organization, airing on April 26 — save your spot and bring your questions to "Generative AI for Infosec and Hackers: What Security Teams Need to Know!"

    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    25 mins
  • Death, Taxes and Phishing: Cybersecurity Research Results (Part One)
    Feb 16 2023

    Daniel and Ashley review the latest research report from Ivanti -- Press Reset: A 2023 Cybersecurity Status Report -- including prioritizing phishing and DDoS attacks, security ROI challenges, and why organizations should never increase their cybersecurity budget by sacrificing their IT allocations.

    Download the full report at Ivanti.com/CybersecurityReport

    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    40 mins
  • Vendor Cyber Risk Management 101: Balancing Supply-Chain Risk with Remote Work DEX and IoT Litter Boxes
    Feb 2 2023

    It's vendor risk versus reward!

    Chris and Amanda educate Ashley on the core considerations, processes and requirements for robust vendor risk management programs... including when to be afraid of your IoT devices, especially those pesky Roomba vacuums and oh-so-convenient self-cleaning litter boxes.

    Remember to address these three components, no matter if your vendor is a major IT software provider or just your friendly neighborhood paper salesman:

    1. What data are you granting your vendor?
    2. What can they access?
    3. Due diligence and 200+ item questionnaires are everything.
    • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
    Show more Show less
    44 mins