Defense in Depth podcast - Securing Identities in the Cloud

All links and images for this episode can be found on CISO Series.

Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest, Adam Bateman, CEO, Push Security.

The SaaS attacks matrix community resource mentioned by Adam in the episode can be found here.

Editorial note: Geoff Belknap is an advisor to Push Security.

In this episode:

  • Where are we going wrong

  • Finding the missing pieces

  • Protecting an expanding border

  • It starts with understanding risk

No comments yet!

Security CPE

!security_cpe@infosec.pub

Create post

Video and audio media that count towards your CPE (Continuing Professional Education) requirements for GIAC, CISSP, CISM, CRISC, CCSP, CompTIA certs.

Mostly conference talks and podcasts.

FAQ

Community stats

  • 43

    Monthly active users

  • 278

    Posts

  • 14

    Comments

Community moderators