CYBER24 artwork

CYBER24

191 episodes - English - Latest episode: about 1 year ago - ★★★★★ - 19 ratings

CYBER24 is a weekly podcast with one simple goal: to help business leaders and policy makers understand the often-intimidating subjects of cybersecurity and data privacy. Each week, our panel of rotating experts discusses the top cybersecurity issues and stories in the news. We decode the cybersecurity jargon to help you understand the complexities of cybersecurity and to help you ask the right questions of your IT and cybersecurity teams.

Tech News News cybersecurity data privacy business hacking reputation management cyber law cyber insurance
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

Episode 135: Public tipping point on ransomware

June 24, 2021 23:00 - 23 minutes - 16 MB

For years, cybercriminals have operated in a sweet spot. They have targeted businesses with the resources to pay the ransom but not the kind that has hurt the public at large. Over the past few months that seems to be changing. The Colonial pipeline attack sent gas prices skyrocketing and had people filling plastic bags with gasoline. The hack of JBS Meat caused food prices to increase. It begs the question: are hackers expanding their scope of the attack and will it finally put cybersecurit...

Episode 134: Federal crypto and the Double Squeeze

June 22, 2021 10:00 - 32 minutes - 22 MB

Ransomware had been a growing issue for businesses for the past several years, growing exponentially in the past two years, particularly as the world made an abrupt shift to remote work during the pandemic. As attacks become more prolific, more businesses countered by improving mothering security, most notably by having back-ups to allow them to get back online quickly. But in a game of chess, every move triggers a counterattack and hackers have responded. It’s called a double-extortion sc...

Episode 133: Big Beefy Ransom Payout for JBS

June 15, 2021 10:00 - 24 minutes - 16.7 MB

A mind-boggling ransom payment paid by one of the largest me producers in the world after getting hacked. Plus we’ll talk about what the FBI’s recommendation is to businesses that have been hacked and why it wants to be involved whether you pay the ransom or not. Guest Expert:  Anthony Booyse, Sophos

Episode 132: More cyberattacks on US infrastructure raise alarms

June 08, 2021 18:00 - 25 minutes - 17.8 MB

Just weeks after the U.S. faced spikes in gas prices from the cyberattack on a critical energy pipeline, the world's largest meat supplier has also been targeted by Russian hackers. Meanwhile, Chinese hackers breached the New York subway system in April and the U.S. Energy Secretary says foreign adversaries are capable of shutting down the energy grid. In this episode of CYBER24, presented by VLCM, we discuss federal policies, private sector responses and debate when, if ever, a tipping poin...

Episode 132: More cyberattacks on US infrastructure raise alarms

June 08, 2021 18:00 - 25 minutes - 17.8 MB

Just weeks after the U.S. faced spikes in gas prices from the cyberattack on a critical energy pipeline, the world's largest meat supplier has also been targeted by Russian hackers. Meanwhile, Chinese hackers breached the New York subway system in April and the U.S. Energy Secretary says foreign adversaries are capable of shutting down the energy grid. In this episode of CYBER24, presented by VLCM, we discuss federal policies, private sector responses and debate when, if ever, a tipping poin...

Episode 131: Irish Health Care hacked, American systems targeted

June 01, 2021 10:00 - 26 minutes - 18.4 MB

The Irish Health Department was hit with ransomware by a group known as Conti. Despite an initial demand for payment, the hackers changed tactics and provided the victims with a decryption key, allowing officials to work toward restoring normal service while still threatening to release data in order to collect funds. In this episode of the CYBER24 podcast, presented by VLCM, Marty Carpenter and Mike Hussey look at the hack and the FBI's warning that the same group has already hit more than ...

Episode 130: Phishing and Malware attacks

May 25, 2021 10:00 - 21 minutes - 14.7 MB

Thinking you won't get hit by malware attacks and phishing schemes leaves you at the mercy of hackers who could take businesses for hundreds of millions of dollars every year. We look at the threat and the steps you can take to protect yourself and your business. Guest Dan Schuyler, VLCM

Episode 129: US pipeline hit by cyber attack

May 18, 2021 16:00 - 25 minutes - 17.6 MB

A significant piece of U.S. energy infrastructure is hit by hackers and the ripple effect will impact all American's at the gas pump... but is this the wake-up call that will really make a difference? Until these past few days, you had likely never heard of the Colonial Pipeline. It's a 5,500-mile system that moves 100 million gallons of fuel each day from Texas to New Jersey. (That's roughly 45% of the fuel consumed in that region.) The AP reported that this was a cyber extortion attempt b...

Episode 128: US cybersecurity strategy

May 11, 2021 10:00 - 28 minutes - 19.5 MB

According to one study, data breaches exposed 36 billion records in the first half of 2020. And another study indicates 86% of breaches were financially motivated. Cybersecurity is an issue making its way to the forefront nationally and in the private sector. In this episode of the CYBER24 podcast, presented by VLCM, former head of the Utah Dept. of Technology Services Mike Hussey and Utah Chief Information Security Officer Phil Bates look at what the US is doing, what role states play, and ...

Episode 127: Brute Force Attacks and Credential Stuffing

May 05, 2021 05:00 - 30 minutes - 20.8 MB

Hackers threaten all kinds of businesses and the various ways they can cause you problems are growing more numerous and sophisticated. In this episode of the CYBER24 podcast, presented by VLCM, we look at the most common types of cyberattacks and the simple steps you can take to protect yourself. 

Episode 127: Types of cyber attacks businesses face and steps to prevent them

May 05, 2021 05:00 - 30 minutes - 20.8 MB

Hackers threaten all kinds of businesses and the various ways they can cause you problems are growing more numerous and sophisticated. In this episode of the CYBER24 podcast, presented by VLCM, we look at the most common types of cyberattacks and the simple steps you can take to protect yourself. 

Episode 126: The pitfalls of DIY cybersecurity

April 13, 2021 10:00 - 27 minutes - 18.7 MB

It is easy to forget just how much technology has changed over the last quarter-century. For much of the workforce, it's impossible to remember life without the internet and those of us who remember life with our "crackberries" are starting to feel ancient.  This evolution has made it easier to do business but it comes with a lot of challenges for your IT department, especially when it comes to security.   A DIY approach may still be possible, but it comes with real risk.  Our expert pane...

Episode 125: What the Chinese hack of Microsoft means for you

March 16, 2021 10:00 - 28 minutes - 19.4 MB

In this episode take a look at how the Chinese hack of Microsoft could be trouble for your business after Microsoft discovered a vulnerability that allowed hackers to access Exchange servers going as far back as ten years. 

Episode 124: Solarwinds recap

March 09, 2021 11:00 - 24 minutes - 17.1 MB

Even if you don't follow cyber attacks closely, by now you've likely heard about the Solarwinds attack. We take a closer look next. This is the CYBER24 podcast, presented by VLCM. Panelists Dan Schuyler, VLCM Paul Whittier, Adlumin

Episode 123: Distributed Denial of Service Attacks pose interesting threat to your business

March 03, 2021 04:00 - 26 minutes - 18.3 MB

This past week the hosting service we use for this podcast was hit with a Distributed Denial of Service attack and it has us asking questions about what a similar attack would mean for your busines Panelists Dan Schuyler, VLCM Paul Whittier, Adlumin

Episode 122: Top 5 Challenges of managing remote work

February 23, 2021 11:00 - 32 minutes - 22.4 MB

If you are still working at the office you are definitely in the minority. We look at the biggest challenges that come with working at home for businesses and employees Panelists Dan Schuyler, VLCM Paul Whittier, Adlumin

Episode 121: Attacking the strongest link

February 12, 2021 11:00 - 25 minutes - 17.3 MB

North Korean hackers use a sophisticated version of social engineering to dupe cybersecurity researchers and CISA warns against letting your cyber heart get broken this Valentine's Day. Panelists Dan Schuyler, VLCM Paul Whittier, Adlumin

Episode 120: Cybersecurity ROI

February 09, 2021 19:00 - 26 minutes - 18.2 MB

When it comes to a company's cybersecurity efforts, a strong partnership between the C-suite and the IT department is a must. But there's also a natural tension. We look at the best ways IT teams and executives can work together for the benefit of the organization.

Episode 119: Hiring a managed security service

February 02, 2021 11:00 - 25 minutes - 17.4 MB

It probably didn't take until you had finished building your incident response plan to realize you may need some outside help. We look at the benefits of hiring a managed security service, next, on the CYBER24 podcast, presented by VLCM. Panelists Dan Schuyler, VLCM Anthony Booyse, Sophos Paul Whittier, Adlumin

Episode 118: Awareness training benefits and best practices

January 27, 2021 01:00 - 31 minutes - 21.7 MB

Hackers know your business is only as secure as your weakest link and they'll try anything to trick your employees into giving away a password. Training your employees to be on the lookout for social engineering efforts and making sure they understand their role in protecting your business is a critical part of your security strategy. In this episode of CYBER24, presented by VLCM, we discuss how you can take simple steps to beat the hackers at their own game. Panelists Dan Schuyler, VLCM ...

Episode 117: Ransomware as a Service

January 19, 2021 11:00 - 26 minutes - 18.3 MB

The year 2020 brought a lot of change to the word but it didn't stop ransomware. Now a new Ransomeware as a Service is growing in popularity among hackers. Egregor has publicly claimed over 150 victims since September and the FBI is warning business about this new "Swiss Army Knife" tool that finds your weakest security link and attacks it. We also discuss the physical security issue at the U.S. Capitol and how it left a big mess to clean up for congressional IT security teams. Panelists ...

Episode 116: Crisis Communication for a cyber breach

January 12, 2021 11:00 - 28 minutes - 19.4 MB

You have worked for years or decades to build your business reputation. Customers have come to trust you for the quality of your service and all that takes a significant hit when a hacker penetrates your defenses and compromises the security of customer data. The good news is, if you handle the situation right and communicate effectively, you can actually emerge with a stronger relationship with your customers and your community. In this episode of the CYBER24 podcast, presented by VLCM, we ...

Episode 115: Equipping your team to respond to a hack

January 05, 2021 11:00 - 37 minutes - 25.9 MB

A hacker gets into your network and your tech team springs into action. What do they need to be trained and equipped to do when every second counts? We discuss response actions you need to have ready with our panel of cybersecurity experts. Guest Experts Anthony Booyse, Sophos Dan Schuyler, VLCM Paul Whittier, Adlumin

Episode 114: Invest in investigation tools, forensics

December 29, 2020 11:00 - 28 minutes - 19.8 MB

A hacker breaches your system and causes any number of problems. Figuring out how they got in and what you can do to prevent it is a key part of your response. As Sophos security experts put it: "The more data that is collected – from the endpoints and beyond – the more context is available during investigation. Having broader visibility will allow your team to not only determine what the attackers targeted but how they gained entry into the environment and if they still have the ability to...

Episode 113: Knowing who has access to what is a critical part of your security, incident response plan

December 22, 2020 11:00 - 36 minutes - 24.8 MB

Not everyone in your organization should have access to the same parts of your network or to all your data. It only makes sense that the marketing team and the human resources team have distinct roles and each doesn't need access to the same data and systems in order to do what they need to do. Establishing proper access controls is fundamental to your day-to-day operations and to your cybersecurity. Businesses that fail to track, control, and keep access levels up to date run the risk of o...

Episode 112: Maximum visibility in a cyber incident

December 15, 2020 11:00 - 27 minutes - 18.6 MB

Businesses that fall victim to cybercrime often use the term, "blindsided." Not seeing an attack coming is one thing and responding to one without maximum visibility compounds your problems. What do you need to make sure you can see what a hacker is doing so you can stop it? We discuss that in this episode of the CYBER24 podcast, presented by VLCM. Guest Expert Richard Rieben, Secuvant

Episode 111: Keys to buying the cyber insurance policy that's right for your business

December 08, 2020 11:00 - 40 minutes - 27.7 MB

Ransomware incidents rose sharply in 2019 and that trend only continued in 2020 as the COVID-19 pandemic had businesses shifting to remote work and cybercriminals found more vulnerabilities they could exploit. The right cyber insurance policy could make all the difference if your business is hit by hackers. With ransomware attacks on the rise more businesses are protecting themselves with cyber insurance policies. These polices can cover the cost of digital forensics, regulatory compliance ...

Episode 110: Deploy Protection Tools

December 01, 2020 11:00 - 32 minutes - 22.3 MB

Ransomware incidents rose sharply in 2019 and that trend only continued in 2020 as the COVID-19 pandemic had businesses shifting to remote work and cybercriminals found more vulnerabilities they could exploit. The right cyber insurance policy could make all the difference if your business is hit by hackers. With ransomware attacks on the rise more businesses are protecting themselves with cyber insurance policies. These polices can cover the cost of digital forensics, regulatory compliance ...

Episode 109: Top scenarios for effective tabletop exercises to prep your team for a cyberattack

November 24, 2020 11:00 - 33 minutes - 22.9 MB

Bringing your key stakeholders together for regular tabletop exercises could make a significant difference in your response to a cybersecurity incident. When time is money and the clock is ticking you don't want to review a dusty plan and hope you have the ability to put it into action. Holding regular tabletop exercises will not only help your team prepare for the worst, it will help you identify gaps in your current plan. In this episode of CYBER24, presented by VLCM, we continue our discu...

Episode 108: Tabletop exercises are critical to surviving a cybersecurity incident, identifying gaps in your plan

November 17, 2020 11:00 - 34 minutes - 23.8 MB

Having an incident response plan is one thing; being able to execute that plan when a crisis hits is a whole different ballgame. Holding regular tabletop exercises will not only help your team prepare for the worst, it will help you identify gaps in your current plan. In this episode of CYBER24, presented by VLCM, we talk with a panel of experts who share their perspective on what makes for an effective tabletop exercise. This is part one of a two-part discussion. Panelists Mike Hussey, ex...

Episode 107: The first two steps to building an incident response plan to save your business from hackers

November 10, 2020 11:00 - 40 minutes - 28 MB

The worst time to make decisions is in the heat of the moment. When your business is hit with a cyberattack, you need a strategy in place to respond to the threat while getting your team back up and working as quickly as possible. In this episode of the CYBER24 podcast, presented by VLCM, we discuss the first two steps many businesses take when creating an incident response plan: determining key stakeholders and identifying critical assets. Time is money and that is especially true when a h...

Episode 106: Your business risks 'death by cyber attack' without an incident response plan

November 02, 2020 11:00 - 36 minutes - 24.8 MB

Cybersecurity can mean different things to different businesses but it should never be ignored. A recent Forbes article makes the case that businesses should focus not only on cybersecurity (keeping hackers from committing a crime at your expense) but also on cyber resilience (keeping your business alive and getting back to full throttle after a cybercrime is committed). When a hacker is successful, your team is suddenly pulled from what they do best to deal with data recovery, regulators an...

Episode 105: How hackers bypass your defenses and cripple your business with ransomware

October 27, 2020 10:00 - 34 minutes - 23.9 MB

Cybercriminals have ramped up their ransomware attacks and you may be surprised by the four ways they gain access to your system. In this episode of CYBER24, presented by VLCM, we break down how the hackers get past your defenses and look at alarming trends with ransomware attacks

Episode 104: Afraid of ransomware? New threat of government fines adds to business woes

October 20, 2020 10:00 - 29 minutes - 20.2 MB

Ransomware has become a serious issue for businesses across the United States with a 147 percent jump in attacks over the last two years. Businesses have adapted by adding cyber insurance policies to cover them - meaning helping them pay a ransom and get back to work. With the problem growing so fast, the Treasury Department is making a significant change, now threatening to fine companies that pay the ransom. It leaves businesses in a no-win situation, either paying a ransom and facing a go...

Episode 103: New trend boosts cybersecurity for vulnerable SMB without breaking the bank

October 13, 2020 10:00 - 29 minutes - 20.4 MB

The fractional information security officer (FISO) - also known in some circles as a virtual or vCISO - has grown in popularity in recent years. In this episode of CYBER24, presented by VLCM, we look at why small and medium-sized businesses should consider this option to boost their security efforts without breaking the bank. Guest Expert Greg Johnson, CEO of Webcheck

Episode 102: Your employees' lazy password habits are a huge vulnerability for your business

October 06, 2020 10:00 - 38 minutes - 26.4 MB

Whether they will admit it or not, most people have really bad password habits. They use passwords that are too simple, too easy to guess and they use them for too many accounts. A 2019 study showed nearly seven out of ten people share passwords with colleagues and more than half reuse the same passwords for personal and work accounts. The bottom line: your employees don't have a good system or strategy to manage the hundreds of passwords we all need and that is putting your organization at ...

Episode 101: Moving government employees to remote work

September 29, 2020 10:00 - 39 minutes - 26.8 MB

In mid-March of this year, with the COVID-19 pandemic taking hold across the state, Utah Governor Gary Herbert closed state buildings and, in the process, moved many of the 24,000 state employees to remote work. Over the following days and weeks, attacks on the state network became more targeted and doubled to three billion per day. In today's episode, we talk with the men in charge of making sure the technology was in place and secure for it to happen and discuss the difference between a te...

Episode 100: Offsite storage benefits - Part 2

September 22, 2020 10:00 - 32 minutes - 22.1 MB

In this episode of the CYBER24 podcast, presented by VLCM, we continue our discussion of the importance of offsite storage with the CIO of Perpetual Storage. We discuss the difference between replication and backup, as well as the best way to use cloud and offsite storage to protect your business. Panelists JR Maycock, Perpetual Storage Dan Schuyler, VLCM

Episode 99: Offsite storage benefits - Part 1

September 15, 2020 10:00 - 28 minutes - 19.3 MB

By now you know just how important it is to back up your organization's data. Doing so can be the difference between your business surviving a data breach and a hacker closing your doors forever. Where and how you back up that data are also key risk management decisions. In this episode of the CYBER24 podcast, presented by VLCM, we discuss the benefits of offsite storage with the CIO of local business that specializes in protecting your data in a unique manner and location. Panelists JR May...

Episode 98: Testing and Securing Web Applications

September 08, 2020 10:00 - 31 minutes - 21.7 MB

Web applications occupy a large space within the IT infrastructure of a business. They simply just don’t touch a front end or a back end; today’s web apps impact just about every corner of it. They have also become complex, which has made them a prime target for sophisticated cyberattacks. As a result, web apps must be tested from the inside and out in terms of security before they can be deployed and launched to the public for business transactions to occur. In this episode of the CYBER24 p...

Episode 97: If you aren't using two-factor authentication, you're asking for trouble

September 01, 2020 18:00 - 38 minutes - 26.7 MB

The more deeply we dive into cybersecurity as an issue for you and your organization, the clearer it becomes that problems stem from a lackluster commitment to the basics. In this episode of the CBYER24 podcast, presented by VLCM, we look at two-factor authentication and how it can frustrate efforts to hack your data. Panelists Anthony Booyse, Sophos

Episode 97: If you aren't using two-factor authentication, you're asking for trouble

September 01, 2020 18:00 - 38 minutes - 26.7 MB

The more deeply we dive into cybersecurity as an issue for you and your organization, the clearer it becomes that problems stem from a lackluster commitment to the basics. In this episode of the CBYER24 podcast, presented by VLCM, we look at two-factor authentication and how it can frustrate efforts to hack your data. Panelists Anthony Booyse, Sophos

Episode 96: SigRed and Cyber Pandemics

August 25, 2020 11:00 - 34 minutes - 23.5 MB

In just the past few weeks, a 17-year vulnerability on Microsoft servers was discovered and it was given the highest security risk rating possible. SIGRed is an attack on DNS and, though Microsoft has distributed a patch, the danger is real for businesses that fail to implement it. So, what danger does SIGRred pose to your business and how is it a potential preview of a global cyber pandemic? We discuss on this edition of the CYBER24 podcast. Panelists Paul Whittier, Checkpoint Don Ainslie,...

Episode 95: Without guest wifi your entire network is at risk

August 18, 2020 11:00 - 21 minutes - 14.8 MB

Many business leaders would be shocked at how vulnerable their data and network can be when they fail to properly manage access to their wired and WIFI networks. In this episode of the CYBER24 podcast, presented by VLCM, we take a closer look at how Aruba Cleapass allows you to safely connect business and personal devices to your network in compliance with your security policies. Panelist Dan Schuyler, VLCM

Episode 95: Without guest wifi your entire network is at risk

August 18, 2020 11:00 - 21 minutes - 14.8 MB

Many business leaders would be shocked at how vulnerable their data and network can be when they fail to properly manage access to their wired and WIFI networks. In this episode of the CYBER24 podcast, presented by VLCM, we take a closer look at how Aruba Cleapass allows you to safely connect business and personal devices to your network in compliance with your security policies. Panelist Dan Schuyler, VLCM

Episode 94: Physical security as an element of cyber security

August 11, 2020 11:00 - 33 minutes - 23.1 MB

The internet has grown remarkably fast over the past decade as technology has reached into every part of our lives and your business. On this episode of the CYBER24 podcast, presented by VLCM, we look at a new project the US government is working on - developing the "national quantum internet." It's mind-blowing stuff and we look at what it could mean for the future of the web. We also discuss Rite Aide allegedly using facial recognition on unsuspecting customers and a ransomware hack at Gar...

Episode 93: Physical security as an element of cyber security

August 04, 2020 11:00 - 30 minutes - 21.3 MB

When you think about cybersecurity, you probably picture a hacker in a dark room. But there are physical threats to your cybersecurity that are just as critical to your overall defenses. From physical barriers to video surveillance, we look at what you may be missing when it comes to protecting your business.  Panelists Dan Schuyler, VLCM Paul James, VLCM

Episode 92: Apple security enhancements coming for iPhone, iPad

July 28, 2020 11:00 - 21 minutes - 14.6 MB

Apple recently held its annual WorldWide Developers Conference - this year with no in-person audience. The WWDC is where Apple rolls out updates to software, saving the new iPhone and other hardware announcements for later in the year. Apple iOS 14 comes with its most notable feature changes in many years and, with the tech giant touting its focus on security, there are some pretty cool features aimed to give you more control over your data and your device. We got some hands-on experience to...

Episode 91: Engaging your leadership team and board to your cybersecurity efforts

July 23, 2020 11:00 - 26 minutes - 17.9 MB

Building a culture of cybersecurity in your business doesn’t just happen. And when it doesn’t happen, trouble is just a few clicks away. So how do you keep your IT team connected to senior leadership and even to your governing board?  Cybersecurity is an effort that requires more than just the talents of a dedicated IT staff. To be effective in protecting your data and your networks - in keeping your business safe from hackers and cybercriminals - you have to develop a culture of cybersecur...

Episode 91: Engaging your leadership team and board to your cybersecurity efforts

July 23, 2020 11:00 - 26 minutes - 17.9 MB

Building a culture of cybersecurity in your business doesn’t just happen. And when it doesn’t happen, trouble is just a few clicks away. So how do you keep your IT team connected to senior leadership and even to your governing board?  Cybersecurity is an effort that requires more than just the talents of a dedicated IT staff. To be effective in protecting your data and your networks - in keeping your business safe from hackers and cybercriminals - you have to develop a culture of cybersecur...

Twitter Mentions

@lynne_doherty 1 Episode