Securing Identities in the Cloud

Defense in Depth

4d ago • 32 mins

All links and images for this episode can be found on CISO Series.

Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest, Adam Bateman, CEO, Push Security.

The SaaS attacks matrix community resource mentioned by Adam in the episode can be found here.

Editorial note: Geoff Belknap is an advisor to Push Security.

In this episode:

  • Where are we going wrong

  • Finding the missing pieces

  • Protecting an expanding border

  • It starts with understanding risk

Thanks to our podcast sponsor, Push Security

Prevent, detect and respond to identity attacks using Push Security’s browser agent. Enable Push’s out-of-the-box controls or integrate Push with your SIEM, XDR and SOAR.

Block phishing attacks, detect session hijacking and stop SSO passwords being exposed. Find out what else the Push browser agent can do at pushsecurity.com.

You Might Like

Darknet Diaries
Darknet Diaries
Jack Rhysider
Hard Fork
Hard Fork
The New York Times
TechStuff
TechStuff
iHeartPodcasts
Acquired
Acquired
Ben Gilbert and David Rosenthal
WSJ’s The Future of Everything
WSJ’s The Future of Everything
The Wall Street Journal
Search Engine
Search Engine
PJ Vogt, Audacy, Jigsaw
The Vergecast
The Vergecast
The Verge
Well There‘s Your Problem
Well There‘s Your Problem
Justin Roczniak, Liam Anderson, Alice Caldwell-Kelly
Double Tap
Double Tap
Accessible Media Inc.
Rich On Tech
Rich On Tech
Rich DeMuro
Hacked
Hacked
Hacked