Down the Security Rabbithole Podcast (DtSR)
Down the Security Rabbithole Podcast (DtSR)
Rafal (Wh1t3Rabbit) Los
Support podcast
The DtSR Podcast is dedicated to the cyber security profession - with news, personalities, topics of interest, and discussion you won't find elsewhere. Running since 2011 - founded by Rafal Los (aka "@Wh1t3Rabbit"), and co-hosted by James Jardine - the weekly show will entertain you while you're learning something.On Twitter/X: https://twitter.com/@DtSR_PodcastOn YouTube: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqOn LinkedIn: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/
DtSR Episode 590 - Can Procurement Save the CISO
TL;DR: On this week's episode, James Beeson once again joins Rafal & James, with guest-host Tom Venables to talk about procurement's involvement in the security of an enterprise. What does procurement have to do with security? How can the two functions work together to improve the security of the enterprise both today and into the future? Listen as we discuss this vital topic.YouTube Video: https://youtube.com/live/wGDgQZv97wESupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 27
50 min
DtSR Episode 589 - The More Things Change w Joe Dibiase
TL;DR:  This week's episode features one of the all-time greats. Joe Dibiase was the first CISO I worked under when I joined GE Power Systems back in the early 2000s and he's had a rather amazing career spanning many different industries. We chat about life, CISO'ing, and what he's up to now. Spoiler alert - Joe sports a Braves World Championship ring!YouTube Video: https://youtube.com/live/pxGDOrs7_OASupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 19
48 min
DtSR Episode 588 - This is How We Get to Software Liability
TL;DR:This week's episode has the one and only Jeremiah Grossman on the show to talk about liability in software, some of the fundamental problems with cyber security, the market forces that move (or could move) things in the positive direction - and where it could all potentially go. It's a fascinating discussion you'll not want to miss.YouTube Video: (coming soon)Support the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 12
44 min
DtSR Episode 587 - A Framework for Defensible Security Programs w Bo Birdwell 3-3
Tl;DR:Part 3 of 3: This episode is the big reveal with details and a how-to, in a 3-part series presented by Bo Birdwell, on how to build a defensible security program using compliance to drive greater security improvement. The accompanying video is a must-watch because it has the slides Bo is talking through, and you're not going to want to miss that.YouTube Video: https://youtube.com/live/vUjAogOSePUSupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 7
33 min
DtSR Episode 587 - A Framework for Defensible Security Programs w Bo Birdwell 2-3
Tl;DR:Part 2 of 3: This episode is the set-up, the problem statement, and overview of Bo's approach, in a 3-part series presented by Bo Birdwell, on how to build a defensible security program using compliance to drive greater security improvement. The accompanying video is a must-watch because it has the slides Bo is talking through, and you're not going to want to miss that.YouTube Video: https://youtube.com/live/mVIVszWgCCUSupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 6
43 min
DtSR Episode 587 - A Framework for Defensible Security Programs w Bo Birdwell 1-3
Tl;DR:Part 1 of 3: This episode is the introduction of a 3-part series presented by Bo Birdwell, on how to build a defensible security program using compliance to drive greater security improvement. The accompanying video is a must-watch because it has the slides Bo is talking through, and you're not going to want to miss that.YouTube Video: https://youtu.be/MJNwn6sbxcMSupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Feb 5
31 min
DtSR Episode 586 - Trending Security Services w Joel Scambray
TL;DR: This week Joel Scambray joins James and I to talk about the trends and observations from the world of professional services. Joel is a long-time leader in the professional services delivery space in cybersecurity, and he has some interesting insights to share about where we are and where we could potentially be going.YouTube Video: https://youtube.com/live/LtDgSlnJyikSupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Jan 29
40 min
DtSR Episode 585 - James Beeson: A CISO Life
TL;DR:This episode is part of the Leadership series of episodes, with the one and only James Beeson. James is one of the quintessential CISOs who is successful in both his craft and business world. I had the pleasure to work with James and his team many years ago and I can't wait for you to hear his insights and lessons learned. If you can get either some coaching or insights from James - take it and thank me later.YouTube Video: https://youtube.com/live/L_gDnWNREvQSupport the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Jan 22
48 min
DtSR Episode 584 - Explaining the Tech w Chris Davis
TL;DR: This week, I virtually sat down 1 on 1 with my long-time friend, cyber security veteran,  and fellow smartass Christopher Davis to talk about the state of pre-sales (sales engineering) in our industry. We've both done it, being both seller and buyer of security products and services -- and we can complain about the state of things. Chris offers some solid advice, so take notes!Support the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Jan 15
46 min
DtSR Episode 583 - 2024 Is Going To Be a Doozy
TL;DR:  As we talked about last year, Jim Tiller is joining us as a regular guest on an episode that looks forward (uncomfortably) to 2024 with all the mayhem and disappointment it will no doubt bring to the cybersecurity industry. What's coming? Let's talk about it... and we're not holding back.YouTube video: https://youtube.com/live/B5K4WQg0S7ALink James referenced: https://www.theregister.com/2024/01/05/swatting_extorion_tactics/Support the show>>> If you're reading this, consider clicking the link above to support the show!-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=YouTube home: https://youtube.com/playlist?list=PLyo0dkKRvfVtWXjRxNISrhme1MgBj3C2U&si=scHDiTuLXSEQ9qHqLinkedIn Page: https://www.linkedin.com/company/down-the-security-rabbithole-podcast/X/Twitter: https://twitter.com/dtsr_podcast
Jan 8
42 min
Load more