Series

See All of Your Security Findings in One Place. Act on Them Precisely. | A Collection of Brinqa Stories from RSA Conference 2023

Their Story conversation with Sean Martin, Marco Ciappelli, and Brinqa executives

Brinqa specializes in advanced vulnerability risk management, helping organizations manage findings and vulnerabilities across their diverse security tools. The Brinqa platform consolidates and analyzes data from multiple sources, enabling businesses to prioritize and communicate risks to relevant stakeholders. By fostering a more mature and cohesive approach to cybersecurity, Brinqa empowers organizations to align security strategies with their overall business objectives.

Join us here for a collection of stories from the Brinqa team.

Protecting Data in a Post-Modern World: The Evolving World of APIs, Regulations, and Advanced Technology | Imperva Stories From RSA Conference 2023 with Pam Murphy (CEO) and Kunal Anand (CTO and CISO)

A pair of Their Story conversation with Sean Martin and Imperva executives, Pam Murphy (CEO) and Kunal Anand (CTO and CISO).

In an increasingly interconnected world where information is critical to business success, organizations face numerous challenges and threats to their data. From the growing prevalence of APIs and shadow APIs, to navigating the ever-evolving regulatory landscape, organizations must stay abreast of the latest developments in cybersecurity. As technology continues to advance, incorporating AI-driven solutions and modernizing security frameworks becomes crucial in order to protect valuable information.

Balancing their responsibilities, CEOs, CTOs and CISOs must communicated and collaborate to carefully assess their risk management and security solutions based on time to value and total cost of ownership. By leveraging the expertise of security enablers like Imperva, businesses can successfully navigate the postmodern paradigm shift in cybersecurity and secure their digital assets in a rapidly changing landscape.

Join is for two conversations that will make you think differently about how you protect your data at every turn, in every form, and every location.

The Impact Of Log4j Since Its Disclosure | Steps Businesses Can Take To Maintain Software Supply Chain Security | An Imperva Story With Gabi Stapel And Peter Klimek

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

The December 2021 log4j vulnerability was a major event in the cybersecurity world. When it was released and exposed to the internet, it caused an explosion in attacks with five and a half million attacks per day and up to 25,000 sites attacked per hour.

The vulnerability affects any system running that version of Java lookup and could be at risk, even if it is only exposed internally to insiders. The attackers initially used scanning and checking to see which sites were vulnerable, and then it was automated. Attack tools were created to make it easier for attackers to reach as many targets as possible.

Public awareness campaigns have been effective, but vulnerabilities can reappear due to the prevalence of the software. 72% of organizations still had some level of vulnerability to log4j as of October 2022.

Why Privacy Compliance Is A Challenge For Many Organizations | Prepare To Meet Varying Compliance Requirements | An Imperva Story With Kate Barecchia

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Over 100+ countries and counting (along with a growing number is U.S. states) have enacted data privacy legislation, creating a super-complex global data privacy landscape. Unless, of course, you approach the situation with a different mindset.

Join us to explore the relationship between privacy, security, compliance, and ethics as organizations try to find the perfect balance in data creation, collection, storage, usage, and collaboration.

Don’t worry, we’ll set the record straight for the differences between the “DPO” and the “DPO” … as well as the participation and responsibilities of security, privacy, engineering, legal, compliance, and more.

How Bad Bots Fake Human Behavior To Become A Major Source Of Online Fraud | The Bad Bot Report 2022 | An Imperva Story With Ryan Windham

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.

Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.

This is a 2-part podcast series with Imperva. In this series, we get to speak with Ryan Windham VP of Application Security at Imperva, to look at the findings in the report from two angles. Be sure to catch both episodes to get both perspectives.

Catch 22 | Consumers Hate Sharing Their Data, But There's No Other Option | An Imperva Story About The Findings In The Imperva Global Consumer Survey With Terry Ray

A Their Story conversation with Imperva fellow, Terry Ray.

Consumers worry about sharing data online, yet most feel they have “no choice” but to share their data if they want to use online services. It's a catch 22 — and it is not a bus.

Trust is waning. A majority of consumers, globally, say that trust in the many digital service providers’ ability to keep their personal data secure has decreased over the past five years.

Still, despite serious concerns, most consumers share their darkest secrets online via cloud messaging services even though they recognize there would be repercussions for them if the information they shared was leaked.

No question, it's a catch 22. But what do we do? That's the catch. Again.

Have a listen to learn more about the connections and responsibilities between consumers and the businesses they rely upon to live their digital lives.

Real-Time Data Security Is Too Slow: Avoid Creating A Solution Bigger Than The Problem Itself | An Imperva Story with Terry Ray

A Their Story conversation with Imperva fellow, Terry Ray.

Data Security is often seen as the “scary” or “intimidating” domain of security. And, yet, it’s needed more than ever before.

Historically, it’s a domain of security that is typically found in highly regulated industries. However, data is the currency of the modern economy and the fuel behind nearly every organization. Business large and small collect, create, store, manipulate, and share data that is sensitive in nature and valuable to cybercriminals.

2022 must be the year where data security becomes attainable for all. The solution to the problem can't be bigger than the problem itself. And, the problem can't be defined as dealing with it in real-time. It's important we use data to protect the data, getting ahead of the threat.

Protecting Your Cloud-Native Environment — The State Of Single-, Multi-, And Hybrid-Cloud Security | An Imperva Story with Kunal Anand and Mitch Ashley

A Their Story conversation with Imperva executive, Kunal Anand and research analyst, Mitch Ashley

With the cloud computing revolution, everything seems to be — and, in many cases, certainly is — more accessible to business and their innovations. But, as we often say, the fundaments of cybersecurity best practices remain, and we cannot allow the race for more to lower our security postures.

Join us for this conversation as our guests — technologist and innovator Kunal Anand and technology and industry analyst Mitch Ashley — take us on a journey down the river and through the multi- and hybrid clouds as we look at the past and present and future of cloud services and information security.

Business Process Management Lifecycle Podcast Series—Orchestrating The Business Of The Future Today | A Their Story Conversation With Nintex

A Their Story conversation with Sean Martin and Nintex experts, partners, and guests

This is a 5-part podcast series with Nintex thought leaders and solutions partners. The series will walk through the lifecycle of employing business process management (BPM) and business process automation (BPA) within the organization.

The 5 episodes include: DEFINITION | CONSTRUCTION | EXECUTION | AUTOMATION | ORCHESTRATION

Listen and start building for the future now.

Taming The Chaotic World Of API Security — Finding Your Path To Protection | An Imperva Story with Kunal Anand

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva executives

As digital consumers, we need APIs to beckon mobile apps and access the digital services we love. But, for companies, it's a new dimension of risk that many aren't prepared for. In part, because it's not always clear: who's responsible for securing the APIs?

Perhaps it's the engineers/developers. Maybe it's the InfoSec team. In some instances, there's a dedicated AppSec team that oversees this activity. Sometimes it's a combo of this group. But, unfortunately, because of the lack of clarity, sometimes it's nobody.

To help bring clarity to the chaos, we had Kunal Anand, CTO at Imperva, join us to help understand what organizations are up against and then help them find ways to operationalize API security.

Cloud Modernization Strategies | What Does Your Data Transformation Journey Look Like | An Imperva Story with Ron Bennatan

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva executives

We live in a world where the only constant is change. We’ve managed to survive by anticipating and following the changes to our business models, data models, and threat models. Have we done a decent job bringing our business to the cloud thus far? What about where we head to next?

This is a 2-part podcast series with Imperva executives. The series will explore the past, present, and future paths organizations have and will need to take to the cloud with a data security model and solution designed to handle constant growth and change.

Now… please join us as we join you on this journey you’ve already begun.

The Good, The Bad, And The Ugly | The Bad Bot Report 2021 | An Imperva Story with Edward Roberts

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva

The 8th edition of the Bad Bot Report, produced using research and analysis from Imperva Research Labs, shows that more than 40% of all web traffic requests originated from a bot last year. The reduction in human traffic coupled with the increase in bot traffic, according to the report, suggests the growing scale and widespread impact of bots in daily life.

This is a 2-part podcast series with Imperva. In this series, we get to speak with Edward Roberts, Director of Strategy, Application Security at Imperva, to look at the findings in the report from two angles. Be sure to catch both episodes to get both perspectives.

Their Identities Are Hidden, But Their Frustrations Are Not | InfoSec Confessions: Log's Honest Truth | A Devo Story

A Their Story conversation with Sean Martin, Marco Ciappelli, and the team from Devo. This is a 5-part podcast series inspired by the Log’s Honest Truth video campaign recently published by Devo.

Logs do not lie. But, what is the true story that a company’s business data can tell to the security professionals that use these logs everyday to do their job? Perhaps more importantly, can these cybersecurity professionals candidly and openly talk about the way they feel about their job and how they would like the data to work better for them?

Sometimes we just need a safe space to share how we really feel.

Listen to each podcast episode, watch the accompanying Log’s Honest Truth confession video, and be sure to subscribe to our newsletter and podcasts to catch all of the episodes as they become available.

Inside The Mind Of A Hacker Report | Unique Histories, Shared Destiny | A Bugcrowd Story

A Their Story conversation with Sean Martin, Marco Ciappelli, and Bugcrowd executives, business leaders, and security researchers

While similarities exist, the latest research indicates the next era of cybersecurity has more in common with the Renaissance, sharing its characteristics of humanism, exploration, and warfare.

This is a 4-part podcast and webcast series we have discussions with Bugcrowd executives, business leaders, and security researchers. The series will explore the traits, attributes, and mindset of the security researchers that enable the successful crowdsourced security assessment market, specifically focusing on these 4 areas: BUSINESS VALUE | GEOGRAPHICS | DEMOGRAPHICS | PSYCHOGRAPHICS

Bookmark this page to catch all of the episodes as they become available.

Listen and learn as you build out your security program by leveraging the global and diverse crowd.

How And Where You Draw The Lines Of Protection Matters | A BlackCloak Story

A Their Story conversation with Sean Martin, Marco Ciappelli, BlackCloak executives, industry thought leaders, and security/risk practitioners

Balancing protection, responsibility, and liability for the safety of the employees and the safeguarding of company assets.

It may seem obvious and straightforward that there are clear lines between work time and personal time — work devices and personal devices — work networks and personal networks … and so on. It was never that simple before the work-from-home phenomenon and it’s only gotten even more complicated since.

In this three-part conversation, we’ll be looking at what it means to protect the employee as a means to protect the business. We will look at what may not be obvious for most organizations: how and where companies draw their lines of protection between their business and their employees matter. Get the responsibility lines drawn correctly and the business revenue and growth can be protected. Draw the protection line(s) incorrectly and you could be introducing liability can be added to the overall corporate risk profile.

This is a 3-part podcast series that will cover three different perspectives across these 3 episodes:
EXECUTIVES | EMPLOYEES | OPERATIONS

Bookmark this page to catch all of the episodes as they become available.

The State of Privacy In 2021 | Multi-National Companies Have Unique Privacy Requirements | An Imperva Story with Kunal Anand

A Their Story conversation with Sean Martin, Marco Ciappelli, and Imperva executives

We live in a global economy with a global Internet—but is there just one Internet?

This is a 2-part podcast series with Imperva executives. The series will explore the role of the Internet(s) in defining and enforcing data privacy policies around the world.

Subscribe to the newsletter and Subscribe to the podcast to get notified of future episodes.

2020 SOC Performance Report: A Tale of Two SOCs | A Devo Story

A Their Story conversation with Sean Martin, Marco Ciappelli, and Devo executives, business leaders, and security practitioners

What separates a highly effective SOC from a poor-performing SOC?

In this three-part conversation, we will discuss exactly that: the technology, the humans, and the synergistic relationship between the two. Together, with Devo, we explore the tale of Two SOCs: what defines success and what drives performance—plus, what doesn’t.

This is a 3-part podcast series with Devo executives, business leaders, and practitioners along with some of their strategic customers and partners. The series will explore the tale of 2 SOCs: what defines success and what drives performance—with the community-based research the Ponemon Institute performed that will effectively define these 3 episodes: TECHNOLOGY | HUMANS | BUSINESS

Bookmark this page to catch all of the episodes as they become available.

Listen and start tuning your SOC to achieve the performance the business deserves.

Securing The Future Of Business | A Series of Conversations With RSA Security

A Their Story conversation with Sean Martin, Marco Ciappelli, and RSA Security executives, customers, and partners.

This is a 3-part podcast and webcast series with RSA Security executives and business leaders along with some of their strategic customers and partners. The series will explore the accelerated digital transformation disruption as organizations evaluate their risk as it maps to their current and future business operations.

The 3 episodes include: SECURITY | WORKFORCE | BUSINESS

Bookmark this page to catch all of the episodes as they become available.

Listen and start building for the future now.

Adapting To Unpredictability Without Compromising Quality | A Conversation With HITRUST

Their Story conversations with Sean Martin and HITRUST executives, customers, and partners

This is a 2-part podcast and webcast series with HITRUST executives along with some of their strategic customers and partners. The series explores the value of a formal risk management program coupled with a well-formed culture of security and business continuity that focuses on the impact a crisis can have on the customer.

Bookmark this page to catch all of the episodes as they become available.