Trust Issues Podcast: A 2022 Cyber Episodes Replay

December 29, 2022 David Puner

Trust Issues Podcast: A 2022 Cyber Episodes Replay

Since launching last spring, the CyberArk Trust Issues Podcast has covered a range of top-of-mind cybersecurity subjects. Whether you’re interested in CISO perspectives, cutting-edge threat research or best practices for advancing your Identity Security strategy, you can find them in our on-demand lineup of 2022 episodes. Check them all out below and stay tuned for new episodes dropping regularly.

EP 1: Talking Ransomware

Thanks to cheap plug-and-play ransomware kits, anyone with a credit card can get in on cyber extortion action. In the premier episode of Trust Issues, Andy Thompson, advisor and evangelist at CyberArk Labs, describes what attack commoditization means for defenders – and what they can do.

Listen Now

EP 2: Transhumanism: Charting the Cybersecurity Frontier

Digital identities are typically split into two distinct categories: Human and machine. But there’s one notable intersection: Cyborg. CyberArk technical evangelist, white hat hacker and CyberArk’s resident transhuman, Len Noe, explores the collision between human augmentation and cyber warfare.

Listen Now

EP 3: Restoring Trust in Healthcare

Trust is central to every healthcare interaction – between patients and clinicians and across interconnected IT ecosystems. Mike Towers, chief digital trust officer at Takeda Pharmaceuticals, talks about tech’s role in building transparent, equitable healthcare systems and driving better outcomes for all.

Listen Now

EP 4: How Diversity Can Help Combat Attacker Innovation

Combatting attacker innovation with innovation is only possible through collaboration and diversity of thought and backgrounds. Melissa Carvalho, vice president of identity and access management at Royal Bank of Canada, describes the importance of diversity and inclusion in cybersecurity.

Listen Now

EP 5: Preparing for the Cyber Unknown

How do you prepare for the unknown – for that metaphorical “Iron Mike” punch to the face? And what do you do when it happens? Shay Nahari, vice president of red team services at CyberArk challenges traditional ways of thinking to help teams see things differently and get ready for anything.

Listen Now

EP 6: Protecting Critical Infrastructure

Securing critical infrastructure that powers our modern way of life can be a sleepless job, as Carla Donev, vice president and CISO at NiSource, knows well. She describes the evolving threat landscape and how building safer, more resilient operations is key to preserving trust.

Listen Now

Ep 7: Cyber Attack Cycle Deconstruction

Meet Lavi Lazarovitz, head of security research at CyberArk Labs. He deconstructs an attack cycle, examines post-exploit methods and gets inside an attacker’s mind to help defenders understand what they’re up against – so they can stay a step ahead.

Listen Now

Ep 8: Seeing the Big Picture with Identity Security

Today, machine identities outnumber human identities by 45:1, and any one of these identities can be compromised by an attacker. CyberArk Founder, Chairman and CEO Udi Mokady speaks about the growing urgency to address this identity challenge with an impactful, unified security approach.

Listen Now

EP 9: Living and Breathing Telecom Trust

Thomas Tschersich, chief security officer of Deutsche Telekom (parent company of T-Mobile) and chief technical officer of Telekom Security, breaks down the new rules of data privacy and protection and how telecommunication providers must live and breathe trust as they operate critical infrastructure.

Listen Now

EP 10: Skating to Where the Cyber Puck’s Going, Not Where it’s Been

Like sports, cybersecurity requires practice, strategy and anticipation. Clarence Hinton, chief strategy officer and head of corporate development at CyberArk, talks about looking toward the future and preparing for the unknown. Because it’s about skating to where the puck’s going – not where it’s been.

Listen Now

EP 11: Step Away From the QR Code and Listen to This

QR codes are accessible, easy to produce and, seemingly, here to stay. They’re also a perfect way for cyber criminals to snag your personal information. Len Noe returns to the podcast to share important safety tips, and what you need to know before scanning that code with your smartphone.

Listen Now

EP 12: K-12 Schools in Ransomware Crosshairs

At the start of the 2022 school year, ransomware actors disproportionately targeted the education sector, especially K-12. We explore why, what attackers are after and what schools can do.

Listen Now

EP 13: Cyber Fundamentals: Where Things Fall Apart

Bryan Murphy, senior director of architecture services and incident response at CyberArk, goes back to the basics, revisiting “cybersecurity hygiene” best practices to help organizations mitigate the risk of cyber infection and boost overall security health.

Listen Now

EP 14: Humanizing Cybersecurity

Cybersecurity can be a tough job. Practitioners are often stretched thin as they protect against the unknown day after day. Kirsten Davies, CISO at Unilever, shines a spotlight on mental health issues in the industry, advocates against stigma and emphasizes the critical human side of cybersecurity.

Listen Now

EP 15:  Navigating a Ransomware Crisis in Latin America

The 2022 ransomware attacks on Costa Rica wreaked havoc on government and healthcare systems, crippled the economy and prompted a national state of emergency. Frontline defender Vinicio Chaves Alvarado, acting CISO at BAC Credomatic, describes the journey of restabilizing and rebuilding trust.

Listen Now

EP 16: Beware of Stolen Cookies for MFA Bypass

Shay Nahari and Andy Thompson revisit the show to talk about a major attack trend. SaaS apps are everywhere, and attackers are increasingly targeting session cookies to bypass authentication and MFA and hijack accounts. Tune in to learn what to watch out for and how to protect your organization.

Listen Now

EP 17: Highmark Health CISO on the Power of Storytelling

Omar Khawaja, CISO at Highmark Health, shares his nine-year journey of cultivating talent and creating a strong cybersecurity culture at a leading healthcare organization. Learn how the power of language, relationships and story can be used to effectively communicate and drive organizational change.

Listen Now

Find Trust Issues on Spotify, Apple Podcasts, Amazon Music, Google Podcasts or wherever you get your podcasts.

Previous Article
CyberArk Labs’ 2022 Threat Research in Review
CyberArk Labs’ 2022 Threat Research in Review

Cyber defenders need timely, accurate threat intelligence to protect their organizations. This is what driv...

Next Article
Revisiting Major 2022 Breaches and Cybersecurity Events
Revisiting Major 2022 Breaches and Cybersecurity Events

Before we ring in the new year, we’re reflecting on some of the biggest cybersecurity events of 2022. It’s ...