ISACA Podcast artwork

ISACA Podcast

301 episodes - English - Latest episode: 22 days ago - ★★★★ - 34 ratings

The ISACA Podcast gives you insight into the latest regulations, trends and threats experienced by information systems auditors and governance and security professionals. Whether you are beginning your career or have decades of experience, the ISACA Podcast can help you be better equipped to address industry challenges and embrace opportunities.

Technology News Tech News
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

Unlocking Strategic Value from a Bug Bounty Program

April 03, 2024 06:00 - 27 minutes - 37.6 MB

Are you curious about how to maximize the strategic value and impact of your bug bounty program? In this episode, you can learn how Adobe continuously develops and improves its bounty program to engage security researchers and hackers globally and improve its security posture from an adversary perspective. In this ISACA Podcast, Chris McGown, ISACA's Information Security Professional Practices Principal, chats with Alex Stan, Product Security Engineer and member of the Product Security Inc...

The Cyber Standard Podcast - Episode 1

February 28, 2024 02:00 - 41 minutes - 57.2 MB

Tune in to the inaugural episode of "The Cyber Standard Podcast," “The Vision!” Join host Ameet Jugnauth as he interviews Robin Lyons, ISACA Principal, IT Audit Professional Practices, and Annmarie Dann, Director of Professional Standards at the UK Cyber Security Council, in a compelling discussion about the standardization of specialisms in cybersecurity. Explore the Council's and ISACA's visions for the future, the significance of the Audit & Assurance specialism, and the collaborative ef...

Measuring Security Risk Against Dynamic Threats

February 21, 2024 06:00 - 28 minutes - 39.3 MB

Getting dressed is a routine example of everyday life packed with choices. Should I wear pants or shorts? Do I need a sweater? Shoes or sandals? While we often make these choices subconsciously, even actions that don’t appear as choices include several microscopic risk-based calculations. These judgments are executed based on some estimate of risk, and as known in the cybersecurity industry, what is believed to be safe today may no longer be safe tomorrow (or possibly even within the hour)...

Reflecting on 25 Years of Information Security Matters

February 14, 2024 06:00 - 13 minutes - 19.3 MB

ISACA recently marked the 25th anniversary of Steve Ross’ ISACA Journal Information Security Matters column. Over the last quarter century, technology, security, and the workforce have evolved, while certain challenges remain the same. In this ISACA Podcast episode, Safia Kazi speaks to Steve about how he started writing for the Journal, societal shifts in security perceptions, and how writing skills are invaluable for anyone in the security industry.

A View into CTEM Exposure Management: Reducing your Attack Surface 3x

February 07, 2024 15:25 - 43 minutes - 59.2 MB

Organizations can no longer rely on legacy vulnerability management solutions to protect against even basic attacks. Instead, vulnerability management is just one small component in a unified continuous threat exposure management (CTEM) approach to securing an enterprise from malicious intruders and ransomware. In addition to vulnerability management, security around misconfigurations, patching, identity, software, external attack surfaces, and more must be included. In this ISACA Podcast, ...

Improving Security while Enabling Market Access with CCF

January 31, 2024 06:00 - 21 minutes - 20.1 MB

Software-as-a-Service (SaaS) providers continue to face increasing customer demand to attain security compliance certifications that demonstrate commitment to security, privacy, confidentiality, and more. Pursuing every national and international certification individually results in a repetitive cycle of ongoing walkthroughs, interviews, testing, and evidence requests (i.e., audits). A central CCF can be considered a one-stop shop response to the complex alphabet soup of compliance standar...

Leveraging Agile Concepts for Neurodiverse Auditors

January 17, 2024 15:14 - 28 minutes - 26.5 MB

In this ISACA Podcast episode, we’ll delve into how leveraging Agile concepts can mitigate common challenges neurodiverse auditors face in the workplace. Neurodivergent auditors can bring a fresh and dynamic energy to projects if given appropriate accommodation. Join us as ISACA's Robin Lyons chats with Program External Audit IT Program Manager Amanda Tucker as they explore small changes that can significantly impact not only neurodiverse individuals on your team but the entire team itself. 

Minimizing Risk and Audit Requests

January 03, 2024 06:00 - 21 minutes - 29.4 MB

With the increasing demand for audits and risk assessments, artifact requests will not be going away anytime soon. However, the burden these activities bring to the organization can be drastically reduced when audit and risk work together. In this ISACA Podcast episode, Paul Phillips, Director of Event Content Development at ISACA, hosts Staff Governance, Risk, and Compliance Analyst Benjamin Bartz. Ben takes a deeper dive and elaborates on some of the must-haves for this partnership to liv...

Issue Management Confidential: Tools and Best Practices for Improving IT Issue Management

December 27, 2023 06:00 - 28 minutes - 39.5 MB

Effective IT issue management is crucial for organizations to mitigate financial loss, reputational damage, and operational disruptions. Issue management tools streamline the process by tracking and resolving issues, while risk rating helps prioritize responses based on their impact and likelihood. In this ISACA Podcast episode, ISACA's GRC Professional Practices Principal, Lisa Cook chats with IT Risk Manager, Eric Peck about why acknowledging and addressing high-risk issues with a structu...

Scaling Your Threat Modeling Program

November 15, 2023 06:00 - 18 minutes - 26 MB

Understanding product security risk starts before a single code line is written. Teams can discover threats to the architecture of a system early in the development life cycle with Threat Modeling. While it’s not a new concept, how do we transform traditional ways of Threat Modeling to meet the complexities of modern software development at scale? In this ISACA Podcast episode, Chris McGowan chats with Lauren Strope, Manager of Application Security at Adobe. Lauren offers her expertise on s...

Secure your Supply Chain with an Effective Vendor Security Program

October 05, 2023 06:00 - 15 minutes - 21.9 MB

Security risks introduced by vendors have become a top-of-mind concern for executives today, driven by recent supply chain incidents that have exposed organizations to operational and reputational risks. A robust vendor security program is now a must, as it helps ensure compliance and proactively identifies and mitigates these risks throughout the vendor lifecycle. However, many vendor security teams today face an ever-growing backlog of security reviews, creating increased urgency and pres...

Cultivating Inspired Leaders with Kristi Hedges

October 03, 2023 06:00 - 21 minutes - 29.3 MB

If we want people to bring their most creative, innovative selves to work, we need to cultivate a culture where inspiration is given, encouraged, and fostered.   In this ISACA Podcast, Kristi Hedges, executive coach, and leadership development consultant, speaker, and author, gives a sneak peek of her upcoming member-exclusive 'Cultivating Inspired Leaders, a CPE-eligible event. At the event, Kristi Hedges will provide a roadmap for building an inspired mindset for leaders, teams, and indi...

Exploring the Benefits of Neurodiversity within Cybersecurity

September 27, 2023 16:07 - 33 minutes - 46.7 MB

Neurodiversity within cybersecurity offers many benefits but requires organizations and hiring managers to re-evaluate hiring practices and job descriptions typically structured for neurotypical applicants. Join ISACA's Director of Professional Practices and Innovation as he hosts a conversation with a company helping to remove barriers and maximize the value neurodiverse talent brings to cybersecurity.   For more ISACA Podcast, go to https://www.isaca.org/resources/news-and-trends/isaca-...

Internal Audits That Create Stakeholder Value Adopting an Agile Mindset

August 16, 2023 09:00 - 22 minutes - 30.5 MB

Agile Scrum is a lightweight framework that promises to significantly improve internal audits by creating a mindset that generates stakeholder value through adaptive solutions for complex auditing problems. This mindset is needed as organizations face unprecedented changes and pressures in today's business landscape. Internal audits must keep leaders informed and aware of potential risks. Such a mindset addresses some of the often-experienced auditing challenges such as a lack of senior man...

Strategies for Avoiding Burnout

August 09, 2023 09:00 - 26 minutes - 36.6 MB

Chronic workplace stress can lead to burnout, which poses a significant risk to the mental health of busy professionals, such as auditors. But how can these professionals protect themselves from burnout? And how can their employers help them do so? If you are interested in learning the answers to these questions, then watch as ISACA’s Robin Lyons and Dr. Elena Klevsky, Assistant Professor of Accounting at the University of Tampa, discuss strategies for avoiding burnout. Inspired by the Sust...

The Danger of Distraction in Augmented Reality

August 02, 2023 09:00 - 21 minutes - 29.7 MB

While users of technology are becoming more educated in how to avoid cyberattacks such as phishing, a distracted user might be more prone to missing signs of social engineering. This project explored whether users immersed in augmented reality applications were more inclined to fall for an on-screen text message that prompted familiarity (such as a friend calling in) or urgency (such as a warning to update software or be subject to an automatic device re-boot within a certain timeframe). Fe...

Managing Human Risk Requires More Than Just Awareness Training

July 26, 2023 17:00 - 21 minutes - 29.4 MB

A comprehensive information security awareness program must be in place to ensure that employees are aware of and educated about the threats they may encounter at the workplace. The workforce needs to be prepared to know how to respond to these threats. It all starts with a risk assessment to identity the most critical of risks that need to be mitigated through preparedness. Making security a part of the organization’s culture reduces these risks to an acceptable level. Featuring special gu...

Preparing for Interruptions, Disruptions and Emergence Events

July 19, 2023 10:00 - 36 minutes - 33.3 MB

This podcast speaks about how an Information Systems (IS) Auditor can prepare for the Interruptions, Disruptions and the Emergence events that happen to the business and to technology. Describing the features of Interruptions, Disruptions and Emergence events and distinguishing the differences between them, special guest Anantha Sayana outlines how the IS Auditor can prepare, react, and contribute to all the three. Hosted by ISACA's Hollee Mangrum-Willis.

IS Audit in Practice: Data Integrity On Demand

July 11, 2023 10:00 - 41 minutes - 56.8 MB

On this podcast, ISACA's Hollee Mangrum-Willis and special guest Cindy Baxter discuss the disparities between American communities and access to electronic health records. From there, they examine how key data insights from the ISACA community can help us all be healthier.

ISACA Live | Digital Trust Priorities for Privacy and Emerging Tech

June 28, 2023 15:00 - 28 minutes - 39.7 MB

ISACA Digital Trust Advisory Council Members Anne Toth and Michelle Finneran Dennedy will discuss privacy concerns and priorities around emerging tech and the most critical considerations for ensuring strong digital trust. Hosted by ISACA's Safia Kazi. 

Processes of Engagement with Scott Gould

June 21, 2023 14:00 - 23 minutes - 33.1 MB

Scott Gould is the author of 'The Shape of Engagement: The Simple Process Behind how Engagement Works.' In this podcast, Scott gives a sneak peak at his upcoming member-exclusive, CPE-eligible event. Scott will discuss the essential frameworks for understanding and operationalizing engagement and building enduring connections with your networks and communities.

Delivering Security Value to Product Teams Using the Power of Data

June 13, 2023 08:00 - 22 minutes - 30.3 MB

In security, aligning with product teams has never been more important, especially when outmaneuvering adversaries. To foster a truly productive and action-oriented cybersecurity culture, security teams must begin addressing their product engineering counterparts as customers they serve rather than entities they govern. In this podcast, ISACA’s Chris McGowan listens in as Adobe’s Manager of Adversary Intelligence Gurpartap “GP” Sandhu provides unique insight into how he’s bringing intrapren...

AI Ethics and the Role of IT Auditors

June 06, 2023 09:00 - 30 minutes - 41.4 MB

We, as a society, have always lived by certain norms that are driven by our communities. These norms are enforced by rules and regulations, societal influence and public interactions. But is the same true for artificial intelligence (AI)? In this podcast we discuss and explore the answers to some of the key questions related to the rapid adoption of AI, such as: What are the risks associated with AI and the impact of its increasing adaption within almost every industry? And, what role shoul...

Using a Risk-Based Approach to Prioritize Vulnerability Remediation

June 01, 2023 08:00 - 27 minutes - 25.6 MB

Organizations today struggle with vulnerability management. More specifically, remediating vulnerabilities in a timely manner poses a challenge. With vulnerability remediation backlogs growing at an alarming rate, what can organizations do to meet their established remediation timelines and to protect the organization from cybersecurity threats. Cybersecurity leader Ray Payano will discuss the exponential increase in published vulnerabilities, the lack of resources in cybersecurity to perfor...

The True Cost of a Data Breach

May 23, 2023 08:00 - 31 minutes - 44 MB

Guests Jack Freund and Natalie Jorion discuss the need for additional data for quantitative risk analyses and methods to derive that data when it does not exist. They cover how this was done in the past and their updated method for interpolation of such data from record losses and other firmographic data. They end with a discussion of the role of model validation and how it can enable reliable risk management decision making. Hosted by ISACA's Safia Kazi.

2023 IT Compliance and Risk Benchmark Report

May 16, 2023 10:00 - 24 minutes - 33.9 MB

Are you wondering about the ever-changing landscape of IT compliance and risk management? Look no further. Hyperproof, a leading SaaS compliance operations provider, conducts an annual survey of over 1,000 IT risk, compliance, and security professionals to uncover their top challenges. Tune in to this exclusive episode to hear about the top five most important statistics uncovered from the survey and get an overview of how your industry peers are managing IT risk and compliance programs with...

What Kind of Glasses Are You Wearing? Your View of Risk May Be Your Biggest Risk of All

May 09, 2023 16:00 - 28 minutes - 38.5 MB

The world of business has changed dramatically over the past few years. Our digital world is more connected than ever, leaving security and technology teams stretched even thinner. Privacy and data regulations are increasing on a state and national level, threat actors are learning and evolving, and cybersecurity has finally become a boardroom priority! Now that you have leadership’s attention- what will you do? If your answer is “risk management as usual”, that may be holding you back. Tra...

How Organizations Can Consistently Reduce Cyberrisk

May 04, 2023 09:00 - 32 minutes - 44.6 MB

Cyber threats are now a “clear and present danger” to most organizations, companies and governments of the world. A good cyber defense involves many, intricate layers. You can never have enough layers, just like you can never remove all the risk. In order for organizations to reduce as much risk as possible, in a rapidly shifting threat landscape, they must constantly make improvements. The threat groups are making rapid improvements and increasing their expertise at a steady rate. They are ...

Key Considerations for Conducting Remote IT Audits

May 02, 2023 09:00 - 16 minutes - 23.3 MB

Conducting adequate preparation including risk assessments, assessing resource requirements and ensuring ongoing communication to harness both the benefits and to address the potential challenges faced when conducting hybrid or fully virtual audits.

Seven Things to Know Before Automating IT General Control Audits

April 27, 2023 10:00 - 33 minutes - 46.4 MB

This podcast is a practical discussion with two IT Internal Auditors, Frans Geldenhuys and Gustav Silvo, that have automated IT General Controls across their highly diversified and decentralized group. They will share some of the pitfalls they have experienced in their automation roll out and advise on how to avoid or manage these pitfalls with host, Robin Lyons. Check out Frans and Gustav’s full ISACA Industry News article, “Seven Things to Know Before Automating IT General Control Audits,...

Understanding, Assessing, Aligning and Transforming Organizational Culture

April 20, 2023 09:00 - 29 minutes - 40 MB

Organizational culture is crucial because it shapes behaviors and attitudes in the workplace, which can profoundly impact operations and overall success. However, it is sometimes difficult for CISOs and other infosec managers to fully understand their culture because they are inside it constantly. In this ISACA Podcast episode, author and journalist Mark Tarallo chats with ISACA's Safia Kazi about how infosec managers can assess the organizational culture by using a culture model to examine...

Topics in Emerging Technology, Governance and Ethics

April 18, 2023 08:00 - 33 minutes - 45.7 MB

What are the primary risks associated with the adoption of emerging technologies, particularly during periods of high market volatility and changing governance requirements? We talk with Samuel Zaruba Smith, PhD(c) about his learnings from working in government regulated industries and emerging technology. We deep dive into the problems of business strategy, security, policy, social engineering ethics, and audits within a business environment of emerging technology systems such as Artificial...

Industry Spotlight - Julia Kanouse

April 11, 2023 13:56 - 21 minutes - 30.8 MB

Get to know Chief Membership and Marketing Officer Julia Kanouse as she sits down with childhood best friend and ISACA VP Amanda Raible. The duo discuss everything from leadership to motherhood while competing in Mario Kart! Tune in!

What Is Your IP Address Cybersecurity IQ? The Role of IP Address Data in a Digital World

April 04, 2023 15:00 - 28 minutes - 38.9 MB

There are literally thousands of VPN services on the market. Some are undeniably benign, but others offer a slate of features that are friendly to cyber criminals. Keeping your network safe from hackers requires you to understand the VPN market, and make decisions based on your company’s appetite for risk. Fortunately, by analyzing IP address data associated with these devices, security professionals can get access to a wealth of VPN contextual data that helps them distinguish between perfec...

The Future of Technology Risk: 4 Ways to Build Stakeholder Trust in the Technology Risk Imperative

March 21, 2023 10:00 - 25 minutes - 35.1 MB

Today, the pace of change across industries is quicker than ever before. Economic, political, and social unrest and a global climate crisis have placed unprecedented disruption and pressures on organizations looking to navigate a rapidly changing environment. Firms are being out-innovated and entire industries are being disrupted in a matter of months or years, as opposed to decades. Shifting regulations, data as an asset, dynamic customer behavior and employee expectations of continued fle...

Measuring Security Resilience from the Lens of the Adversary Community

March 14, 2023 10:00 - 21 minutes - 29.7 MB

In a world where adversaries are constantly adapting to improve tactics, techniques, and procedures (TTPs), it is crucial to understand the unique traits and goals of various types of adversaries that actively seek to cause harm to an organization. The personification of these threats will ultimately help measure resilience against specific threat actors, identify investment and hardening opportunities, and improve trust with customers. In this podcast, Daniel Ventura, Manager of Product Se...

Risky Business – Jon Brandt

March 07, 2023 16:00 - 49 minutes - 67.9 MB

For the average person, life moves quickly. But for business leaders and anyone involved in any aspect of IT, the pace at which technology is changing is overwhelming. Technology can help businesses and individuals do more with less and increase profit margins. However, technological advances carry tremendous risk and increase the criticality of risk management. No longer can business and personal use of technology be viewed in siloes. ISACAs Director of Professional Practices and Innovation...

Building Digital Trust Through Advocacy

March 02, 2023 10:00 - 28 minutes - 38.5 MB

If you thought ISACA was only about certification and education, get ready to listen to this podcast and see how ISACA advocates for the IT Audit and Risk Management professions! Join Cindy Baxter, author of the Audit in Practice column in the ISACA Journal, as she interviews two members of the ISACA New England Board of Directors who attended ISACA’s Hill Day in Washington DC.  Hear how they met with their government representatives and with ISACA’s help, discussed legislation that supports...

Advertising Information Security

February 28, 2023 10:00 - 22 minutes - 31.5 MB

In this episode, executive principal at Risk Masters International’s Steven Ross discusses why vendors of IT products and services are advertising information security, why businesses are not advertising their security and how to use information security as a component of organizations’ public images with host Safia Kazi.

Rethinking Identity Governance

February 21, 2023 10:00 - 27 minutes - 38.2 MB

SaaS is eating the world even more than we think. Companies are dealing with SaaS sprawl: hundreds of apps distributed across different owners that store sensitive data and which are used to orchestrate critical business workflows. Security-minded teams are turning to external compliance frameworks to help protect their customers and data.   However, traditional identity governance controls have fallen short of delivering real security outcomes in this digital-first world. They’re missing a ...

2023: The Year of Risk

February 14, 2023 21:00 - 42 minutes - 58.7 MB

A review of the events of 2022 shows that 2023 will not be the year of dire new cyber attacks waged by hoodie-wearing cyber criminals or office-bound nation-state APTs. Instead, 2023 will be when multiple regulatory bodies express their mounting frustration with public and private companies' collective inability to reduce the volume and impact of prior cyber attacks.   Tune into this ISACA Episode as Hyperproof’s Field CISO, Kayne McGladrey, speaks with ISACA’s Jeff Champion on how 2023 wi...

Improving Cyber Resilience in an Age of Continuous Attacks

February 09, 2023 10:00 - 32 minutes - 44.7 MB

We live in the age of continuous compromise. This podcast dives into why so many organizations continue to be breached even after spending money on cybersecurity point solutions. Many organizations gravitate towards silver bullet solutions without understanding the threat and impact. In this ISACA Podcast episode, Chris McGown speaks to Rex Johnson and Hamlet Khodaverdian about why a holistic and collaborative approach is absolutely critical to creating cyber-resilience.  For more informat...

Advancing Digital Trust Through Audit and Assurance

February 07, 2023 10:00 - 25 minutes - 23.6 MB

A strong audit and assurance function is critical to achieving digital trust in an organization. This conversation spotlights audit's role in digital trust and outlines key priorities. It also shares new ISACA resources for auditors. For more information, go to https://isaca.org/digital-trust

ISACA Live_Critical Infrastructure Security

February 02, 2023 10:00 - 26 minutes - 36.9 MB

ISACA's Chris Dimitriadis and the US GAO's Nick Marinos discuss the current state of critical infrastructure security, escalating threats and how to better prepare. For more information check out www.isaca.org/heightened-threats

ISACA Live | Risk Scenarios

January 31, 2023 10:00 - 22 minutes - 21 MB

Paul Philips and Lisa Young will discuss how risk scenarios help decision-makers understand how certain events can impact organizational strategy and objectives. Good risk scenario building is a skill and can take some time to truly master. Paul and Lisa will provide actionable advice on building the best possible scenarios to help your organization better manage risk For more information check out https://www.isaca.org/resources/it-risk

ISACA Live | How to Mature Your Privacy Compliance Program

January 26, 2023 10:00 - 26 minutes - 35.9 MB

Compliance with the world’s ever-increasing list of privacy laws can be a tricky undertaking for any organization, but by taking a few simple steps, you can begin to mature your privacy program from a series of check-box exercises into an intelligent compliance program that can help organizations to build consumer trust and protect brand reputation. Join this conversation with OneTrust DPO Linda Thielova and ISACA's Paul Phillips to learn how to operationalize privacy compliance within your...

Career Coach Advice: How to Launch Your IT Audit Career

January 24, 2023 10:00 - 18 minutes - 25 MB

Career coach Caitlin McGaw will share her top tips for young professionals and career changes on how to launch a successful career in IT audit--from acing your first interview and landing your first job to career resources to help your career continue to grow and thrive. To learn more, check out www.caitlinmcgaw.com 

ISACA Live | Advancing Digital Trust Through Data Privacy

January 19, 2023 10:00 - 16 minutes - 23.2 MB

Learn more at isaca.org/digital-trust 

ISACA Live | The Dark Future of Privacy

January 17, 2023 10:00 - 30 minutes - 42.6 MB

Privacy Mining will increase because of billions of IoT devices being connected every day. Combined with advanced psychologic research, this can be a very powerful tool for manipulating people's behavior. A Fake reality also poses a big threat to our future of privacy. Software, such as Deep Fakes, has the ability to use someone's facial structure and create fake videos featuring digitally created characters with an uncanny resemblance of real people, such as celebrities. This technology is...

Information Privacy Contradiction: Interest-Based Posture of Compliance and Violation

January 12, 2023 10:00 - 32 minutes - 45.2 MB

Why do individuals, organizations, institutions, nations, or responsible agents work hard to preserve their personal and enterprise data, personnel information, trade secrets, intellectual properties, technical know-how, or national data, yet easily trade on the individual and enterprise data and national data of others? To understand and answer the question appropriately, one must examine the underlying of the Information Privacy Realities Contradiction Theory (IPRCT), which is integral to...

Books

Brave New World
1 Episode

Twitter Mentions

@hyperproof 1 Episode