Episodes
Join host Jeremy Snyder, Founder & CEO of Firetail, in conversation with cybersecurity expert Christine Bejerasco, CISO, WithSecure. Delve into Christine's 20-year journey defending against cyber threats, exploring the evolution of cloud security, instilling a security-first culture, navigating SaaS data security, balancing built-in vs. bolt-on security, and anticipating future threats. Gain insights into technology selection, stakeholder buy-in, dispelling cloud security myths, staying...
Published 08/10/23
Published 08/10/23
Artificial intelligence (AI) is changing the game for cybersecurity by analyzing massive quantities of risk data to speed up response times and augment under-resourced security operations. However, as all technology before AI, aside from advantages, they always come with a downside as well. AI tools often require access to large amounts of data in order to analyze and detect patterns; thus, data that it processes can be sensitive or personally identifiable, and there is a risk that it could...
Published 08/03/23
Semakin masif adanya insiden cyber attack yang terjadi di Indonesia menjadikan kebutuhan akan talenta digital yang menguasai skill di bidang cyber security menjadi semakin mendesak bagi sektor publik maupun bisnis. Saat ini sudah banyak perusahaan di Indonesia membuka lowongan kerja di bidang ini dan tentunya permintaan talenta cybersecurity ke depannya akan semakin bertambah.  Bagaimana kesiapan Indonesia menciptakan sumber daya manusia dan talenta cybersecurity yang memenuhi kriteria dan...
Published 06/21/23
In this episode of the Ask A CISO Podcast, hosted by Paul Hadjy, Co-founder & CEO of Horangi, we have the pleasure of welcoming Vikas Yadav, a highly experienced Information Security professional and the current CISO at an Indian e-commerce company. With a background in military service, Vikas shares his fascinating journey of transitioning from a military career to cybersecurity. Join us as we delve into misconceptions about the field, the evolving role of a CISO, key skills for aspiring...
Published 06/14/23
Keamanan siber di tengah maraknya era digitalisasi saat ini menjadi perhatian utama para pemimpin organisasi dan perusahaan di seluruh dunia. Hal tersebut seiring dengan semakin meningkatnya kejadian insiden keamanan siber yang tidak sedikit mengakibatkan kerugian dengan nilai yang signifikan setiap tahunnya.  Di sepanjang tahun 2022,  sejumlah kasus serangan siber di Indonesia meningkat dan target serangan siber pun semakin meluas, bukan hanya berdampak pada  Perusahaan besar dan Pemerintah...
Published 06/07/23
On this week's Ask A CISO Podcast, we are joined by Steve Orrin, Federal CTO of Intel, with host Jeremy Snyder, founder and CEO at Firetail and advisory board member at Horangi, to talk about cybersecurity in enterprise. Steve offers 30 years of success in a series of high-level roles at top tier companies and talks about the biggest cybersecurity challenges faced by organizations, particularly in the enterprise and federal government sectors: ransomware, data breaches, and supply chain...
Published 06/02/23
In this week's Ask A CISO podcast, we are celebrating Horangi's anniversary! Host and Horangi CEO Paul Hajdy along with Niko, VP of Internal Security, Ivan, VP of Engineering, Lance, Senior Manager of Customer Success, and Bo Si, Director of Solutions Architecture, reflect on their journey at the company and share their insights on the future for cybersecurity. With over 30 years of combined experience between them at Horangi, the guests emphasize the increasing complexity and pace of...
Published 05/25/23
On this week's Ask A CISO Podcast, we are joined by Patrick Hynds, CEO and Founder of DTS and Pulsar Security, and Duane Laflotte, Chief Technology Officer of Pulsar Security over a conversation about everything passwords! Patrick and Duane have 50+ years of combined experience in cybersecurity and technology and have provided security services to Disney, the US Military, the Bank of America, the NHL, and more. With host Raphaël Peyret, Vice President, Product, Horangi, they talk about the...
Published 05/19/23
On this week's Ask A CISO Podcast, we are joined by Alex Olivier, Product Lead at Cerbos, who talks with host Raphaël Peyret, Vice President, Product, Horangi, about authorization vs authentication, how authorization fits into business logic, and how there are a lot of ways of approaching it for your cloud security. - About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security:...
Published 04/27/23
This week on Ask A CISO Podcast, Dr. Lee Hing Yan, Executive Vice President at Cloud Security Alliance Government Affairs joins host Jonar Marzan, Cyber Strategy Consultant at Horangi, to talk about the cloud control matrix (CCM), Cloud Security Alliance and what it does, and how they seek to educate users to use the cloud securely. - About Horangi Cybersecurity -- More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber...
Published 04/18/23
Join us on this week's Ask A CISO podcast where we sit with Adam Shostack, a leading threat modeling expert, consultant, entrepreneur, technologist, author, and game designer with host Jeremy Snyder, Founder and CEO of FireTail.io and Horangi Advisory Board member. They discuss dealing with threats in a comprehensive way, the core of threat modeling, and why everyone can and should threat model - and Adam's latest book 'Threats: What Every Engineer Should Learn From Star Wars' that was...
Published 04/13/23
Join us on this episode of the Ask A CISO podcast as we discuss how to quantify defence with Anant Shrivastava, an information security professional with over 15 yrs of corporate experience and expertise in Network, Mobile, Application, and Linux Security. Along with host Mark Fuentes, he discusses looking at the big picture, why DevSecOps as a term should not exist, and the value of investing in cybersecurity. - About Horangi Cybersecurity -- More information about the Ask A CISO...
Published 04/06/23
Insiden kebocoran data masih menduduki kasus serangan siber tertinggi nomor  satu di Indonesia di awal tahun 2023, diikuti oleh ransomware dan kasus data breach di sejumlah sektor .  Pandemik beberapa tahun silam telah memaksa sejumlah perusahaan untuk melakukan transformasi digital dan perubahan pola bekerja bagi karyawannya, sehingga digital transformasi dipercepat dengan banyaknya teknologi baru yang diadopsi namun mereka melupakan masalah keamanan siber yang akan mengancam.  Edukasi...
Published 03/23/23
In this episode, we talk about application security with guest Tanya Janca. Hear our discussion on the tension between authentication and authorization, the prevalence of API security flaws, the upcoming open comment period for the new version of the OWASP Top Ten, and the inadequacy of API security measures. We also discussed the importance of designing an effective security program for different industry companies, the differences between CSPM and CASB, the use of tools, and the importance...
Published 03/15/23
We are really excited about this episode because it's the first time this season that we are taking a deep dive into Threat Modeling with our esteemed guests, Izar Tarandach and Matthew J. Coles. If you're curious about threat modeling, join host Jeremy Snyder and our esteemed guests to learn of its benefits as they discuss their motivations for writing the book Threat Modeling: A Practical Guide for Development Teams and explain why it is essential to involve developers and other team...
Published 03/08/23
Join us on this episode of the Ask A CISO podcast as we discuss AI and ML in cybersecurity with Diana Kelley, CISO and co-founder of Cyberize. With International Women's Day in a week, we also look at the challenges of recruiting women and diversity in the tech sphere. Plus, there's a giveaway! So make sure you stay tuned to the entire episode and take part on LinkedIn to stand a chance of winning an autographed copy of the book "Practical Cybersecurity Architecture!" Host Jeremy Snyder and...
Published 03/01/23
On this podcast's fourth episode, we learn about mobile security from Amit Modi, the Chief Technology Officer (CTO) and CISO of Movius Interactive Corporation, a leading global provider of cloud-based secure mobile communications software. The company helps enterprises deliver better engagement for their clients., and connect with their customers in more convenient, cost-effective, and compliant ways.  Host Jeremy Snyder and Amit also chat about cloud security, how you can secure your mobile...
Published 02/22/23
Muhammad Rezafajri, S.H. (atau biasa disapa Reza atau Edja) adalah seorang advokat yang fokus pada Hukum Perusahaan dengan spesialisasi transaksi merger dan akuisisi perusahaan nasional dan multinasional.  Reza juga berpengalaman menangani implementasi investasi asing di Indonesia seperti pengurusan pendirian perusahaan, waralaba asing, produksi, keagenan dan distributor obat-obatan dan alat kesehatan. Reza merupakan lulusan Fakultas Hukum Universitas Indonesia, sempat bekerja pada salah...
Published 02/15/23
On this episode, we had the opportunity to speak to Tyler Young, the CISO at BigID, a leading modern data security vendor that helps organizations with their data security, privacy, compliance, and governance.  Find out what key lessons Tyler learned as a newly-appointed CISO, how you can protect your data, and what he, as a CISO, thinks is the best way to implement and communicate security needs to various departments and people in an organization. You'll also learn more about Data...
Published 02/08/23
Happy New Year! We are back with Season 3 of the Ask A CISO podcast, following a brief two-month hiatus!  So, a new year + new season = new things, like new opening and closing themes, new guests, and a new blog related to a topic discussed in (almost) every episode! On our first episode for the new season, we had the pleasure of sitting down with the Co-Founder and Chief Customer Officer of Secberus, Fausto Lendeborg to talk about how he got into cybersecurity, data privacy, DDoS attacks,...
Published 02/01/23
It's our 44th episode and also the LAST for Season 2.    Thank you for your amazing support of the Ask A CISO podcast since Season 2 started in February 2022.  We've thoroughly enjoyed the opportunity to talk to cybersecurity experts from all over the world over these 9 months, and hope you enjoyed their insights too.   In this last episode, we speak to our CEO, Paul Hadjy, Natasha, and Adi from our Indonesia office, Raphael Peyret, Vice-President of Product, and our US host, Jeremy...
Published 12/06/22
Veteran cybersecurity professional and our U.S.-based host Jeremy Snyder sits in the guest seat this week to talk about his new startup, FireTail.io, a company that offers simple yet effective API security. In this episode, we explore a topic that we have not featured before in the previous 40+ episodes -- API Security and its relation to cloud security. The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by...
Published 11/23/22
Fabrice Marie, a successful French serial technology entrepreneur who was previously CISO at giants like Lazada and Air Asia joins us this week to talk about cybersecurity and how the Linux-based OS from his new startup helps organizations. The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy. -- Show Notes and Transcript...
Published 11/16/22
Sounil Yu, author of The Cyber Defense Matrix, joins host Jeremy Snyder this week to talk about his bestselling book, and what we could all learn from it. We also held our first-ever giveaway, a copy of Sounil's book. If you participated in it, tune in to find out what Sounil's answer to your question was and if you've won! The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy. --...
Published 11/09/22