ESW #316 - Theresa Lanowitz, Vinay Anand, Christopher Kruegel, Geoff Bibby, Randy Watkins, Nick Biasini

Published: May 5, 2023, 5:08 p.m.

b'

This week, we start with the news: 2 weeks of news to catch up on! 16 funding stories, 4 M&A stories, Cybereason prunes its valuation\\u2026 a lot, First Republic Bank seized by FDIC, Ransomware is irrelevant Sun Tzu hates infosec, AI Trends, Kevin Mandia\\u2019s 7 tips for defense, & How much time should we spend automating tasks?

\\xa0

Christopher will delve into what lateral security/lateral movement are and identify key lateral security tools (network segmentation, micro-segmentation, advanced threat prevention systems, network sandboxes, and network traffic analysis/network detection and response). He will also touch on why automation is important when it comes to consistent security and the current threat landscape.\\xa0

This segment is sponsored by VMware. Visit https://securityweekly.com/vmwarenetsecrsac\\xa0to learn more about them!

\\xa0

AT&T Cybersecurity released its 12th annual Cybersecurity Insights Report, \\u201cEdge Ecosystem,\\u201d which highlights the dramatic shift in computing underpinned by 5G, the edge, and the convergence of networking and security. The report found that business and technology leaders are finally coming together not just to understand the new edge computing ecosystem, but to make more predictable, data-informed business decisions. Collaboration among these leaders, as well as external partners in the ecosystem, will be critical for the edge journey ahead \\u2013 but more progress must be made to better leverage the edge and transform the business.

This segment is sponsored by AT&T Cybersecurity. Visit https://securityweekly.com/attrsac\\xa0to learn more about them!

\\xa0

EASM is a critical component of continuous threat exposure management and a necessary step in improving validation and vulnerability management processes. Gartner recently published a report describing the evolution of EASM and where it\'s headed in the market. We\'re excited to see the market move in this direction because, at NetSPI, we\'re already committed to investing in our team and technology to stay ahead of these trends. We already have a head start.

This segment is sponsored by NetSpi. Visit\\xa0https://securityweekly.com/netspirsac\\xa0to learn more about them!

\\xa0

\\u201cMan plans, the Universe laughs\\u201d - unfortunately, that\\u2019s been the saying for far too long when it comes to cybersecurity. Security leaders know it\'s only a matter of time before their organization gets breached, but instead of being ready for it, they rely on fixing the problem after it happens. In Cisco\\u2019s newest report, the first ever Cybersecurity Readiness Index, it was found that a small minority of businesses globally (15%) consider themselves to be ready and able to defend against the expanding array of cybersecurity risks and threats of today. Organizations need to get ready and stay ready with solutions they can trust.

This segment is sponsored by Cisco. Visit https://securityweekly.com/ciscorsac\\xa0to learn more about them!

\\xa0

OpenText Cybersecurity is on a mission to simplify security by delivering smarter, innovative solutions. Geoff Bibby, the SVP of OpenText Cybersecurity Marketing & Strategy, will offer insight into the company\\u2019s purpose-built approach to create a powerhouse cybersecurity portfolio that scales to meet the security needs of large enterprises down to individual consumers.\\xa0

This segment is sponsored by OpenText. Visit https://securityweekly.com/opentextrsac\\xa0to learn more about them!

\\xa0

The continued headcount shortage facing cybersecurity teams is driving many organizations to embrace Managed Detection and Response (MDR) as a way to combat cyber threats. With this demand, dozens of MDR companies have emerged over the past two years. Critical Start\\u2019s CTO, Randy Watkins, will discuss the origin of MDR, share evaluation tips, and reveal some of the potential pitfalls.

This segment is sponsored by Critical Start. Visit https://securityweekly.com/criticalstartrsac\\xa0to learn more about them!

\\xa0

Visit https://www.securityweekly.com/esw\\xa0for all the latest episodes!

Follow us on Twitter: https://www.twitter.com/securityweekly

Like us on Facebook: https://www.facebook.com/secweekly

\\xa0

Show Notes: https://securityweekly.com/esw316\\xa0

'