Episodes
This week, the HIP Podcast revisits HIP Global 2023! Listen in as our hybrid identity protection experts present lessons learned in the field, helping some of the world’s largest organizations remediate and recover from cyberattacks that targeted Active Directory. Joining Sean in this expert panel: · Benjamin Cauwel, Security-Senior Manager, Accenture · Jeff Wichman, Director of Incident Response, Semperis · Marty Momdjian, Healthcare Strategist-IR, CDW · Guido...
Published 02/08/24
Anyone who has dealt with the technological side of a merger or consolidation can tell you: Years of technical debt in Active Directory can turn the process into a real headache. In this episode, Michael Masciulli (Managing Director for Migration Products and Services, Semperis) talks with Sean about the necessary steps to keep Active Directory secure during a migration, consolidation, or modernization project; why such efforts fall apart; and some tips and tools to help streamline the process.
Published 01/25/24
Cyberattacks against K-12 schools have soared, tripling between 2018 and 2021 and continuing to climb. With many school districts balancing legacy technology, budget restrictions, and limited staff, fighting off cyber threats can be a daunting challenge. This week, Sean speaks with BJ Welsh, Director of Tech Services for the Carrollton-Farmers Branch Independent School District. CFBISD comprises 25,000 students and 4,000 staff across dozens of schools and service centers throughout North...
Published 10/27/23
What are in-the-trenches pros observing when it comes to Active Directory and identity security in 2023? Ravenswood Technology Group Principal returns to the HIP Podcast to provide updates on current challenges and trends, including Active Directory hardening, PKI, and Tier 0 infrastructure protection.
Published 08/31/23
“[Attackers] don’t hack in, they log in.” In this episode of the HIP Podcast, Sean talks with Jason Rebholz, Corvus Insurance CISO and host of the TeachMeCyber YouTube channel. Jason and Sean discuss the cyber threat landscape the ins and outs of cyber insurance, including what to do (and what not to do) when applying for and utilizing cyber insurance and how to build a strong incident response plan. Want more great HIP content? Join us for the HIP Global conference in NYC, August 23-24....
Published 08/10/23
This episode of the HIP Podcast revisits 2022’s HIP NYC conference, where Sean sits down with Andy Greenberg, award-winning author of Sandworm and Tracers in the Dark. As a senior writing covering security, privacy, information freedom, and hacker culture at WIRED magazine, Andy speaks with Sean and the HIP audience about tracking cyber crime, current cyber threats, and more.
Published 06/15/23
Who really has access to your applications and critical infrastructure? You’ve probably heard that identity is the new security perimeter. But how far does that perimeter extend? The key is knowing which assets are in Tier 0—the critical control plane that must be secured to protect your organization from cyber threats—and which potential attack paths lead to those assets, including Active Directory (AD). Semperis Senior Director of Security Product Management, Ran Harel, discusses the...
Published 03/02/23
Budgets are tight in 2023. Where should CISOs focus their spending to best promote cyber and operational resilience? In this episode of the HIP Podcast, Sean Deuby talks with Semperis CISO Jim Doggett about the importance of focusing on the fundamentals, how to optimize cyber insurance, and how best to determine priorities in tight economic conditions.
Published 01/12/23
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services.
Published 12/15/22
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services.
Published 12/15/22
The rapid proliferation of cloud services has opened doors to many advancements in the ways we work. Unfortunately, governance of access to those services has not kept pace. As a result, cyberattackers often have a field day once they gain entry to your hybrid identity environment. In this episode, Sean talks with Garret Grajek, CEO of YouAttest and founder and former CTO and COO of SecureAuth about the challenges—and importance—of implementing effective access governance.
Published 12/01/22
The rapid proliferation of cloud services has opened doors to many advancements in the ways we work. Unfortunately, governance of access to those services has not kept pace. As a result, cyberattackers often have a field day once they gain entry to your hybrid identity environment. In this episode, Sean talks with Garret Grajek, CEO of YouAttest and founder and former CTO and COO of SecureAuth about the challenges—and importance—of implementing effective access governance.
Published 12/01/22
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and...
Published 11/17/22
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and...
Published 11/17/22
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.
Published 11/03/22
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.
Published 11/03/22
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how...
Published 10/13/22
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how...
Published 10/13/22
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.
Published 09/29/22
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.
Published 09/29/22
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.
Published 09/08/22
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.
Published 09/08/22
Recent reports indicate a decrease in ransomware attacks. Should organizations breathe a sigh of relief—or batten down the hatches? In this episode, Sean talks with Alix Weaver, Solutions Architect at Semperis, about the ways that ransomware gangs are reinventing themselves and changing tactics and why ransomware as a service is gaining traction.
Published 08/25/22
Recent reports indicate a decrease in ransomware attacks. Should organizations breathe a sigh of relief—or batten down the hatches? In this episode, Sean talks with Alix Weaver, Solutions Architect at Semperis, about the ways that ransomware gangs are reinventing themselves and changing tactics and why ransomware as a service is gaining traction.
Published 08/25/22