Hacker Valley Media
Hacker Valley Media
  • 279
  • 1 018 141
Navigating AI as a CISO with Whitney Palacios
In this episode, Host Ron Eddings catches up with one of his colleagues, Whitney Palacios, Vice President and CISO at BigBear.ai. They explore the challenges and responsibilities of being a CISO and Whitney addresses key cybersecurity issues such as the importance of balancing security with innovation, especially in the context of AI. Whitney offers sage insight into Security Operations Centers (SOCs), the need for diversity in tech leadership roles and closes out with helpful advice for rising CISOs.
Impactful Moments:
00:00 - Welcome
01:26 - Introducing guest, Whitney Palacios
04:03 - What Is A CISO? What Do You Do?
06:19 - SOC or No SOC?
08:40 - CISO Role & Risk/Accountability
11:12 - “One of A Few CISOs”
12:00 - Join Our Mastermind!
15:21 - AI: Allowing Innovation
18:27 - AI Use Cases
20:30 - One Step Better…
Links:
Connect with our guest, Whitney Palacios : www.linkedin.com/in/whitneypalacios/
Check out our upcoming events: www.hackervalley.com/livestreams
Join our creative mastermind and stand out as a cybersecurity professional:
www.patreon.com/hackervalleystudio
Love Hacker Valley Studio? Pick up some swag: store.hackervalley.com
Continue the conversation by joining our Discord: hackervalley.com/discord
Check out our upcoming events: hackervalley.com/livestreams
Become a sponsor of the show to amplify your brand: hackervalley.com/work-with-us/
Переглядів: 1 933

Відео

Let' purple team first! 💜
Переглядів 5019 годин тому
Let's purple team first! 💜 Maril Vernon wants you to make sure things are functioning as intended before pulling in the red team and overwhelming the blue. You can stream this episode now wherever you get your podcasts! #cybersecurity #redteam #blueteam
The Power of AppSec, Cyber Education, and Friendship with Tanya Janca
Переглядів 2,6 тис.День тому
In this episode, Host Ron Eddings catches up with longtime friend, Tanya Janka, Head of Education and Community at SemGrep and author of 'Alice and Bob Learn Application Security.' Tanya shares her experiences from working in the Canadian government to joining Microsoft and eventually founding WeHackPurple. Tanya talks about her new role at SemGrep, where she focuses on making application secur...
Networking 2.0: The Future of Decentralized Networking & Access Management
Переглядів 20 тис.14 днів тому
In this episode, Hosts Ron Eddings, and Jen Langdon share takeaways from Ron's RSA conversation with Colin Constable, Co-Founder and CTO at Atsign On this show, they’ll break down Networking 2.0 and how it can serve as the next evolution for data ownership and access control. Colin and his team at Atsign have built the atProtocol®, a new open-source internet protocol that makes private and secu...
How AI is the Key Turning Point in TPRM with Paul Valente
Переглядів 22 тис.21 день тому
In this episode, Host Ron Eddings enjoys a reprieve from the hectic RSA conference with guest Paul Valente, CEO of VISO Trust. Paul discusses how he used his extensive experience as a CISO to solve a huge pain point he was experiencing with third party risk management (TPRM) and how it prompted him and a colleague to start their own company to create the solution they had been wishing for. Howe...
A Deep Dive into MSSPs: Understanding the Evolution and Secrets Within with Ricardo Nicolini
Переглядів 20 тис.Місяць тому
In this episode, Ron Eddings and Jen Langdon explore the origins of MSSPs and the solutions they offer to the cybersecurity industry with insights from Ricardo Nicolini, CTO at Bulletproof. Ricardo will uncover the potential of MSSPs to alleviate headaches and reduce burnout in cybersecurity by detailing his personal experience with overcoming a ransomware attack in the City of Saint John. Impa...
Zero Trust Tactics Preventing Breaches with Ivan Fonseca & Nick Cottrell
Переглядів 23 тис.Місяць тому
In this episode, Host Ron Eddings teams up with Ivan Fonseca and Nick Cottrell, Cybersecurity Engineers at ThreatLocker, as they break down the anatomy of previous breaches and the attacker’s playbook using MITRE ATT&CK. Ivan and Nick will take you through the defender’s perspective and will also share tools that are commonly used to defend breaches and discuss how Zero Trust can be implemented...
Enterprise Browsers Work’s Natural Next Step Video
Переглядів 25 тис.Місяць тому
Enterprise Browsers Work’s Natural Next Step Video
RSA 2024 with Paul Valente, CEO and Co-Founder of VISO Trust
Переглядів 7 тис.Місяць тому
RSA 2024 with Paul Valente, CEO and Co-Founder of VISO Trust
Building Tech and Adding Value in the Era of AI with Josh Danielson
Переглядів 4,5 тис.Місяць тому
Building Tech and Adding Value in the Era of AI with Josh Danielson
Building Fast and Not Breaking Things with Shlomi Matichin
Переглядів 22 тис.Місяць тому
Building Fast and Not Breaking Things with Shlomi Matichin
Leaping Over the ‘BAR’ to Leading Cyber in Africa with Confidence Staveley
Переглядів 10 тис.2 місяці тому
Leaping Over the ‘BAR’ to Leading Cyber in Africa with Confidence Staveley
How to Hack your Career Building a vCISO Business with Ayman Elsawah
Переглядів 11 тис.2 місяці тому
How to Hack your Career Building a vCISO Business with Ayman Elsawah
Hyperautomation, Open Security Data Architecture, and the Future of SIEM with Neal Humphrey
Переглядів 15 тис.2 місяці тому
Hyperautomation, Open Security Data Architecture, and the Future of SIEM with Neal Humphrey
Securing Your SaaS and Cyber Influencer Networking with CRO Bob Horn
Переглядів 12 тис.2 місяці тому
Securing Your SaaS and Cyber Influencer Networking with CRO Bob Horn
From ‘Hand to Hand Combat’ To Management in Cyber with Ofer Gayer
Переглядів 24 тис.3 місяці тому
From ‘Hand to Hand Combat’ To Management in Cyber with Ofer Gayer
Remediating Attack Surface Exposures
Переглядів 42 тис.3 місяці тому
Remediating Attack Surface Exposures
How Threat Actors Are Accessing Your SaaS Environments with Jaime Blasco
Переглядів 47 тис.3 місяці тому
How Threat Actors Are Accessing Your SaaS Environments with Jaime Blasco
Prioritizing Attack Surfaces & Vulnerabilities
Переглядів 9 тис.3 місяці тому
Prioritizing Attack Surfaces & Vulnerabilities
The Future of Endpoint Threats and Why Zero Trust is the Only Option with Rob Allen
Переглядів 11 тис.3 місяці тому
The Future of Endpoint Threats and Why Zero Trust is the Only Option with Rob Allen
Automating Attack Surface Management
Переглядів 9 тис.3 місяці тому
Automating Attack Surface Management
Slugging it Out in the SOC to Find Your Niche in Cyber with Nate Malicoat
Переглядів 3,8 тис.4 місяці тому
Slugging it Out in the SOC to Find Your Niche in Cyber with Nate Malicoat
Types of Attack Surfaces
Переглядів 9 тис.4 місяці тому
Types of Attack Surfaces
Creating Value in the Cyber Industry with Nick Lantuh
Переглядів 7 тис.4 місяці тому
Creating Value in the Cyber Industry with Nick Lantuh
AI & Phishing: Fighting Fire with Fire
Переглядів 8 тис.4 місяці тому
AI & Phishing: Fighting Fire with Fire
Andrew Forgie's Path From Apache Mechanic to Cybersecurity Sales Leader and Mastering Cyber Sales
Переглядів 5 тис.4 місяці тому
Andrew Forgie's Path From Apache Mechanic to Cybersecurity Sales Leader and Mastering Cyber Sales
Zinet Kemal's Journey From Ethiopian Immigrant to TEDx Speaker & Cloud Security Engineer at Fortune
Переглядів 6 тис.4 місяці тому
Zinet Kemal's Journey From Ethiopian Immigrant to TEDx Speaker & Cloud Security Engineer at Fortune
Paving the Path for CISOs of the Future with Gary Hayslip
Переглядів 19 тис.5 місяців тому
Paving the Path for CISOs of the Future with Gary Hayslip
The Untold Story of Browser Risks: Pioneering Enterprise Browser Security with Or Eshed
Переглядів 4,9 тис.5 місяців тому
The Untold Story of Browser Risks: Pioneering Enterprise Browser Security with Or Eshed
What Is Attack Surface Management
Переглядів 4,5 тис.5 місяців тому
What Is Attack Surface Management

КОМЕНТАРІ

  • @Lily-t8r
    @Lily-t8r 5 днів тому

    Awesome job Marty! We love you!❤

  • @Lily-t8r
    @Lily-t8r 5 днів тому

    Awesome job Marty! We love you!

  • @Lily-t8r
    @Lily-t8r 5 днів тому

    Awesome job Marty! We love you!

  • @Lily-t8r
    @Lily-t8r 5 днів тому

    Awesome job Marty! We love you!

  • @shemantosah
    @shemantosah 9 днів тому

    Great Discussion

  • @Hartley94
    @Hartley94 14 днів тому

    Great insight 💪.

  • @user-ws6gk8ov9q
    @user-ws6gk8ov9q 17 днів тому

    De donde me conoce y que foto vio de mi? Esa donde yo tenía 30 años ?

  • @user-ws6gk8ov9q
    @user-ws6gk8ov9q 17 днів тому

    No es mi problema si el se enamora de donde me coce? Yo jamás lo vi en toda mi vida y no me gusta la gente con bigote es anti higienico

  • @JJEdison
    @JJEdison 19 днів тому

    This is a great conversation to understand a full circle view. Great content!

  • @evasaul9379
    @evasaul9379 24 дні тому

    En espanol

  • @evasaul9379
    @evasaul9379 24 дні тому

    😢pPOR QUE SE ME ESCAPA EL DULCE DE BATATA DE ADENTRO DE LAS MASITAS AL HORNEAR??

  • @golde.commenter
    @golde.commenter Місяць тому

    You disrespect my

  • @golde.commenter
    @golde.commenter Місяць тому

    🎸🎸🎸🎸🎸🎸

  • @ThatHispanicHobo
    @ThatHispanicHobo Місяць тому

    great talk as always, thanks guys

  • @CyberIntelSource
    @CyberIntelSource 2 місяці тому

    This was a great video. Glad to see more of us have gotten into the Cyber Security field.

  • @QR5-cyber-exp
    @QR5-cyber-exp 2 місяці тому

    The threats are always changing, and you don’t have time to constantly research so have good threat intelligence feeds are paramount!

  • @JPLPizJPL
    @JPLPizJPL 2 місяці тому

    Amazing video!! Keep the sales content coming!

  • @SehanazQuadri-cd6xu
    @SehanazQuadri-cd6xu 2 місяці тому

    Èzz

  • @liebeadjicta6225
    @liebeadjicta6225 2 місяці тому

    Love love this chanel❤, thanks for all the things you are doing 🙌

  • @SaraCarrera-yf8tr
    @SaraCarrera-yf8tr 3 місяці тому

    Can we talk about how unimaginative IT and cybersecurity marketing is? It's the same messaging and images over and over again. I'm a marketer, not the target audience, but still... It seems like cyber needs a major marketing overhaul. Then more and more businesses will finally pay attention. They're basically desensitized at this point.

  • @SaraCarrera-yf8tr
    @SaraCarrera-yf8tr 3 місяці тому

    They have no business being this smart and attractive 🤦‍♀️

  • @cagefighter58
    @cagefighter58 4 місяці тому

    Y'all this was great, really dove into threat hunting and cti for my org last 12 months. In efforts to improve my skills/benefits any CTI certs y'all recommend? I know sans is hot just can't afford it rn

  • @rhombus673
    @rhombus673 4 місяці тому

    Lmao

  • @sethh8892
    @sethh8892 4 місяці тому

    I thought that was when you're jacking with no clothes on 😂

  • @user-mb6jf4wt3u
    @user-mb6jf4wt3u 4 місяці тому

    Also in cyber goes the same thing: If you wanna sell, you don't have to sell.

  • @andrewforgie561
    @andrewforgie561 4 місяці тому

    I love this and great for you!

  • @TBH322
    @TBH322 4 місяці тому

    This YT channel inspired me to go into the cyber/intel field. My background is in political science, did some work at the federal level as a senior policy advisor for Non-Profits. Now I'm proud and excited to say that this summer I start or my master's in information studies with a concentration in Strategic Intelligence!!!

  • @TBH322
    @TBH322 4 місяці тому

    This YT channel inspired me to go into the cyber/intel field. My background is in political science, did some work at the federal level as a senior policy advisor for Non-Profits. Now I'm proud and excited to say that this summer I start or my master's in information studies with a concentration in Strategic Intelligence!!!

  • @user-ib2gv6gn3g
    @user-ib2gv6gn3g 4 місяці тому

    ❤ ua-cam.com/users/shorts1UhgEimWH7c?si=uao3RZVuZgroHvr8

  • @echeese262
    @echeese262 5 місяців тому

    great stuff but very disturbing

  • @omniinvestments7128
    @omniinvestments7128 5 місяців тому

    Semper Fi brother!

  • @chuckylicious19
    @chuckylicious19 5 місяців тому

    Great discussion around ASM. This is a timely topic for me as it forms a part of a large client engagement I am involved in. Thanks for the advice.

  • @briancampos1609
    @briancampos1609 5 місяців тому

    Tu mama

  • @unki9917
    @unki9917 5 місяців тому

    🦭🦜🐓

  • @FLueNT360
    @FLueNT360 5 місяців тому

    More vids like this please!

  • @Christian_Addi
    @Christian_Addi 5 місяців тому

    God bless

  • @ruinedbectorem2254
    @ruinedbectorem2254 5 місяців тому

    While defenders are being asked not to use AI from work computers... DLP and such but still... I have tier 1 peeps finally knowing stuff because they asked AI due to being scared to ask the engineers... Peeps writing PS scripts to grab initial response artifacts from compromised computers because AI enabled them... But no... C level is worried about DLP... Valid but misplaced... How about we lock down email DLP before we get crazy

  • @HarlanCarvey
    @HarlanCarvey 6 місяців тому

    There are a LOT of organizations, led by folks with deep backgrounds in the military and the use of intel, who have been and still are pushing that "snake oil".

  • @deandrecochrane
    @deandrecochrane 6 місяців тому

    One of the most valuable pieces of content on this topic! This was pure gold. As a SP, I gathered a lot of information from the practitioners perspective.

  • @ruinedbectorem2254
    @ruinedbectorem2254 6 місяців тому

    Looking for tips. Just got pegged for being the CTI analyst. I read... www.cia.gov/static/9a5f1162fd0932c29bfed1c030edf4ae/Pyschology-of-Intelligence-Analysis.pdf ...and the "Intelligence Handbook" from Record Future I'm excited but not sure what to do...

  • @theninjagaming7637
    @theninjagaming7637 6 місяців тому

    You ezioo❤❤❤

  • @fokyewtoob8835
    @fokyewtoob8835 6 місяців тому

    need that part 3 fam 🔥

  • @kaalty253
    @kaalty253 6 місяців тому

    🙏🙏💖💖💖😢😭😭😭

  • @fatmawaris1273
    @fatmawaris1273 6 місяців тому

    Mashaaallah

  • @mariacochran2495
    @mariacochran2495 6 місяців тому

    Fantastic ❤❤❤

  • @Traxima
    @Traxima 6 місяців тому

    As a seller - I love this!!!!! 🤙🏽🤙🏽🤙🏽

  • @user-by3ux5ou3y
    @user-by3ux5ou3y 7 місяців тому

    Truth

  • @jonzyzsquad
    @jonzyzsquad 7 місяців тому

    So basically current events for cyber threats

  • @susie1770
    @susie1770 7 місяців тому

    This is fantastic Chris! (Sujata here)

  • @NonHumanity-mt5nk
    @NonHumanity-mt5nk 7 місяців тому

    我只能说,他所作所为我全不认同